Action not permitted
Modal body text goes here.
CVE-2024-26598
Vulnerability from cvelistv5
Published
2024-02-23 14:46
Modified
2024-11-05 09:12
Severity ?
EPSS score ?
Summary
KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/d04acadb6490aa3314f9c9e087691e55de153b88" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/ba7be666740847d967822bed15500656b26bc703" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/12c2759ab1343c124ed46ba48f27bd1ef5d2dff4" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/dba788e25f05209adf2b0175eb1691dc89fb1ba6" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/65b201bf3e9af1b0254243a5881390eda56f72d1" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/dd3956a1b3dd11f46488c928cb890d6937d1ca80" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/stable/c/ad362fe07fecf0aba839ff2cc59a3617bd42c33f" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "linux_kernel", "vendor": "linux", "versions": [ { "lessThan": "d04acadb6490", "status": "affected", "version": "1da177e4c3f4", "versionType": "custom" }, { "lessThan": "ba7be6667408", "status": "affected", "version": "1da177e4c3f4", "versionType": "custom" }, { "lessThan": "12c2759ab134", "status": "affected", "version": "1da177e4c3f4", "versionType": "custom" }, { "lessThan": "dba788e25f05", "status": "affected", "version": "1da177e4c3f4", "versionType": "custom" }, { "lessThan": "65b201bf3e9a", "status": "affected", "version": "1da177e4c3f4", "versionType": "custom" }, { "lessThan": "dd3956a1b3dd", "status": "affected", "version": "1da177e4c3f4", "versionType": "custom" }, { "lessThan": "ad362fe07fec", "status": "affected", "version": "1da177e4c3f4", "versionType": "custom" }, { "lessThanOrEqual": "5.5", "status": "unaffected", "version": "5.4.269", "versionType": "custom" }, { "lessThanOrEqual": "5.11", "status": "unaffected", "version": "5.10.209", "versionType": "custom" }, { "lessThanOrEqual": "5.16", "status": "unaffected", "version": "5.15.148", "versionType": "custom" }, { "lessThanOrEqual": "6.2", "status": "unaffected", "version": "6.1.75", "versionType": "custom" }, { "lessThanOrEqual": "6.7", "status": "unaffected", "version": "6.6.14", "versionType": "custom" }, { "lessThanOrEqual": "6.8", "status": "unaffected", "version": "6.7.2", "versionType": "custom" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.8", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-26598", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-26T18:19:42.749917Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-07T16:00:24.998Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "arch/arm64/kvm/vgic/vgic-its.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "d04acadb6490", "status": "affected", "version": "1da177e4c3f4", "versionType": "git" }, { "lessThan": "ba7be6667408", "status": "affected", "version": "1da177e4c3f4", "versionType": "git" }, { "lessThan": "12c2759ab134", "status": "affected", "version": "1da177e4c3f4", "versionType": "git" }, { "lessThan": "dba788e25f05", "status": "affected", "version": "1da177e4c3f4", "versionType": "git" }, { "lessThan": "65b201bf3e9a", "status": "affected", "version": "1da177e4c3f4", "versionType": "git" }, { "lessThan": "dd3956a1b3dd", "status": "affected", "version": "1da177e4c3f4", "versionType": "git" }, { "lessThan": "ad362fe07fec", "status": "affected", "version": "1da177e4c3f4", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "arch/arm64/kvm/vgic/vgic-its.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.269", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.209", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.148", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.75", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.14", "versionType": "semver" }, { "lessThanOrEqual": "6.7.*", "status": "unaffected", "version": "6.7.2", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.8", "versionType": "original_commit_for_fix" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache\n\nThere is a potential UAF scenario in the case of an LPI translation\ncache hit racing with an operation that invalidates the cache, such\nas a DISCARD ITS command. The root of the problem is that\nvgic_its_check_cache() does not elevate the refcount on the vgic_irq\nbefore dropping the lock that serializes refcount changes.\n\nHave vgic_its_check_cache() raise the refcount on the returned vgic_irq\nand add the corresponding decrement after queueing the interrupt." } ], "providerMetadata": { "dateUpdated": "2024-11-05T09:12:15.565Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/d04acadb6490aa3314f9c9e087691e55de153b88" }, { "url": "https://git.kernel.org/stable/c/ba7be666740847d967822bed15500656b26bc703" }, { "url": "https://git.kernel.org/stable/c/12c2759ab1343c124ed46ba48f27bd1ef5d2dff4" }, { "url": "https://git.kernel.org/stable/c/dba788e25f05209adf2b0175eb1691dc89fb1ba6" }, { "url": "https://git.kernel.org/stable/c/65b201bf3e9af1b0254243a5881390eda56f72d1" }, { "url": "https://git.kernel.org/stable/c/dd3956a1b3dd11f46488c928cb890d6937d1ca80" }, { "url": "https://git.kernel.org/stable/c/ad362fe07fecf0aba839ff2cc59a3617bd42c33f" } ], "title": "KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache", "x_generator": { "engine": "bippy-9e1c9544281a" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-26598", "datePublished": "2024-02-23T14:46:26.672Z", "dateReserved": "2024-02-19T14:20:24.128Z", "dateUpdated": "2024-11-05T09:12:15.565Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-26598\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-02-23T15:15:09.610\",\"lastModified\":\"2024-11-05T10:15:29.947\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nKVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache\\n\\nThere is a potential UAF scenario in the case of an LPI translation\\ncache hit racing with an operation that invalidates the cache, such\\nas a DISCARD ITS command. The root of the problem is that\\nvgic_its_check_cache() does not elevate the refcount on the vgic_irq\\nbefore dropping the lock that serializes refcount changes.\\n\\nHave vgic_its_check_cache() raise the refcount on the returned vgic_irq\\nand add the corresponding decrement after queueing the interrupt.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: KVM: arm64: vgic-its: Evite posibles UAF en la cach\u00e9 de traducci\u00f3n LPI. Existe un escenario potencial de UAF en el caso de que un cach\u00e9 de traducci\u00f3n LPI se acelere con una operaci\u00f3n que invalide la cach\u00e9, como un comando DISCARD ITS. La ra\u00edz del problema es que vgic_its_check_cache() no eleva el refcount en vgic_irq antes de eliminar el bloqueo que serializa los cambios de refcount. Haga que vgic_its_check_cache() aumente el refcount en el vgic_irq devuelto y agregue el decremento correspondiente despu\u00e9s de poner en cola la interrupci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.4\",\"versionEndExcluding\":\"5.4.269\",\"matchCriteriaId\":\"E2B90340-A8CC-4956-9F40-F37195011EC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.209\",\"matchCriteriaId\":\"74979A03-4B10-4815-AE3E-C8C0D2FDAA39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.148\",\"matchCriteriaId\":\"2ED0CDB9-61B0-408E-B2A8-5199107F7868\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.75\",\"matchCriteriaId\":\"070D0ED3-90D0-4F95-B1FF-57D7F46F332D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.6.14\",\"matchCriteriaId\":\"5C6B50A6-3D8B-4CE2-BDCC-A098609CBA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7\",\"versionEndExcluding\":\"6.7.2\",\"matchCriteriaId\":\"7229C448-E0C9-488B-8939-36BA5254065E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/12c2759ab1343c124ed46ba48f27bd1ef5d2dff4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/65b201bf3e9af1b0254243a5881390eda56f72d1\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/ad362fe07fecf0aba839ff2cc59a3617bd42c33f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/ba7be666740847d967822bed15500656b26bc703\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/d04acadb6490aa3314f9c9e087691e55de153b88\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/dba788e25f05209adf2b0175eb1691dc89fb1ba6\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/dd3956a1b3dd11f46488c928cb890d6937d1ca80\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}" } }
rhsa-2024_4740
Vulnerability from csaf_redhat
Published
2024-07-23 15:34
Modified
2024-11-06 06:30
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use after free bug in btsdio_remove due to race condition (CVE-2023-1989)
* kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability (CVE-2023-4155)
* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)
* kernel: wifi: mac80211: fix potential key use-after-free (CVE-2023-52530)
* kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)
* kernel: KVM: s390: vsie: fix race during shadow creation (CVE-2023-52639)
* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)
* kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)
* kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset (CVE-2024-26801)
* kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)
* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)
* kernel: wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937)
* kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960)
* kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)
* kernel: net: qcom/emac: fix UAF in emac_remove (CVE-2021-47311)
* kernel: net: ti: fix UAF in tlan_remove_one (CVE-2021-47310)
* kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use after free bug in btsdio_remove due to race condition (CVE-2023-1989)\n\n* kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability (CVE-2023-4155)\n\n* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)\n\n* kernel: wifi: mac80211: fix potential key use-after-free (CVE-2023-52530)\n\n* kernel: drm/amdgpu: use-after-free vulnerability (CVE-2024-26656)\n\n* kernel: KVM: s390: vsie: fix race during shadow creation (CVE-2023-52639)\n\n* kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735)\n\n* kernel: net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804)\n\n* kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset (CVE-2024-26801)\n\n* kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397)\n\n* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)\n\n* kernel: wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937)\n\n* kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960)\n\n* kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958)\n\n* kernel: net: qcom/emac: fix UAF in emac_remove (CVE-2021-47311)\n\n* kernel: net: ti: fix UAF in tlan_remove_one (CVE-2021-47310)\n\n* kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4740", "url": "https://access.redhat.com/errata/RHSA-2024:4740" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2185945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185945" }, { "category": "external", "summary": "2213802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213802" }, { "category": "external", "summary": "2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "2267787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267787" }, { "category": "external", "summary": "2272692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692" }, { "category": "external", "summary": "2273080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273080" }, { "category": "external", "summary": "2273278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278" }, { "category": "external", "summary": "2273423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423" }, { "category": "external", "summary": "2273429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429" }, { "category": "external", "summary": "2280434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434" }, { "category": "external", "summary": "2281350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350" }, { "category": "external", "summary": "2281821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281821" }, { "category": "external", "summary": "2281920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920" }, { "category": "external", "summary": "2281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925" }, { "category": "external", "summary": "2282471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471" }, { "category": "external", "summary": "2282472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472" }, { "category": "external", "summary": "2283401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283401" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4740.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T06:30:42+00:00", "generator": { "date": "2024-11-06T06:30:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:4740", "initial_release_date": "2024-07-23T15:34:26+00:00", "revision_history": [ { "date": "2024-07-23T15:34:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-23T15:34:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:30:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "perf-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "perf-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.64.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.64.1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "perf-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "perf-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.64.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.64.1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "perf-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "perf-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.64.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.64.1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "bpftool-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "perf-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "perf-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.64.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.64.1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-477.64.1.el8_8.src", "product": { "name": "kernel-0:4.18.0-477.64.1.el8_8.src", "product_id": "kernel-0:4.18.0-477.64.1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.64.1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.64.1.el8_8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "product": { "name": "kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "product_id": "kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.64.1.el8_8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.64.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.64.1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.64.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.64.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.64.1.el8_8.src", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.64.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47310", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-05-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2282472" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s TI TLAN driver, where the tlan_remove_one function can lead to a use-after-free issue when the driver attempts to access private data after the network device has already been freed, potentially causing system instability or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: ti: fix UAF in tlan_remove_one", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as a moderate because the use-after-free can disrupt network functionality, resulting in service interruptions, but it does not directly compromise sensitive information.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47310" }, { "category": "external", "summary": "RHBZ#2282472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47310", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47310" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47310" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T" } ], "release_date": "2024-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: ti: fix UAF in tlan_remove_one" }, { "cve": "CVE-2021-47311", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-05-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2282471" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC driver, where the emac_remove function can lead to a use-after-free issue when the driver tries to access data after the network device has been freed, causing instability and a crash in the network subsystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: qcom/emac: fix UAF in emac_remove", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as a moderate severity because the use-after-free can disrupt the network operations, leading to potential service interruptions, but it does not directly expose sensitive data; it may result in system instability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47311" }, { "category": "external", "summary": "RHBZ#2282471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282471" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47311", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47311" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47311" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T" } ], "release_date": "2024-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: qcom/emac: fix UAF in emac_remove" }, { "cve": "CVE-2021-47548", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2024-05-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2283401" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()\n\nThe if statement:\n if (port \u003e= DSAF_GE_NUM)\n return;\n\nlimits the value of port less than DSAF_GE_NUM (i.e., 8).\nHowever, if the value of port is 6 or 7, an array overflow could occur:\n port_rst_off = dsaf_dev-\u003emac_cb[port]-\u003eport_rst_off;\n\nbecause the length of dsaf_dev-\u003emac_cb is DSAF_MAX_PORT_NUM (i.e., 6).\n\nTo fix this possible array overflow, we first check port and if it is\ngreater than or equal to DSAF_MAX_PORT_NUM, the function returns.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47548" }, { "category": "external", "summary": "RHBZ#2283401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47548", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47548" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024052441-CVE-2021-47548-e9c0@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024052441-CVE-2021-47548-e9c0@gregkh/T" } ], "release_date": "2024-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()" }, { "cve": "CVE-2023-1989", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2185945" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. A call to btsdio_remove with an unfinished job may cause a race problem which leads to a UAF on hdev devices.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use after free bug in btsdio_remove due to race condition", "title": "Vulnerability summary" }, { "category": "other", "text": "Because successful exploitation of this flaw requires that a system supports SDIO hardware and that an attacker has control over attaching and detaching that hardware, Red Hat assesses the impact of this vulnerability as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "RHBZ#2185945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1989", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1989" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1989", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1989" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088" } ], "release_date": "2023-03-09T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected Generic Bluetooth SDIO driver kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use after free bug in btsdio_remove due to race condition" }, { "cve": "CVE-2023-4155", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2023-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213802" } ], "notes": [ { "category": "description", "text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw, as they did not include support for KVM AMD Secure Encrypted Virtualization (SEV). \nNote: AMD SEV is currently provided as a Technology Preview in RHEL 8, therefore, it is unsupported for production use. For additional details see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4155" }, { "category": "external", "summary": "RHBZ#2213802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4155" } ], "release_date": "2023-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: KVM: SEV-ES / SEV-SNP VMGEXIT double fetch vulnerability" }, { "cve": "CVE-2023-52530", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-03-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2267787" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found\u00a0in the Linux kernel\u2019s IEEE 802.11 networking stack implementation functionality, used by Wifi, in how a user triggers the error path of the ieee80211_gtk_rekey_add function. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: wifi: mac80211: fix potential key use-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 9 is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-52530" }, { "category": "external", "summary": "RHBZ#2267787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52530", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52530" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52530", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52530" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024030255-CVE-2023-52530-ebf0@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024030255-CVE-2023-52530-ebf0@gregkh/T/#u" } ], "release_date": "2024-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: wifi: mac80211: fix potential key use-after-free" }, { "cve": "CVE-2023-52639", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2024-04-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2273080" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: s390: vsie: fix race during shadow creation\n\nRight now it is possible to see gmap-\u003eprivate being zero in\nkvm_s390_vsie_gmap_notifier resulting in a crash. This is due to the\nfact that we add gmap-\u003eprivate == kvm after creation:\n\nstatic int acquire_gmap_shadow(struct kvm_vcpu *vcpu,\n struct vsie_page *vsie_page)\n{\n[...]\n gmap = gmap_shadow(vcpu-\u003earch.gmap, asce, edat);\n if (IS_ERR(gmap))\n return PTR_ERR(gmap);\n gmap-\u003eprivate = vcpu-\u003ekvm;\n\nLet children inherit the private field of the parent.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: KVM: s390: vsie: fix race during shadow creation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-52639" }, { "category": "external", "summary": "RHBZ#2273080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52639", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52639" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024040335-CVE-2023-52639-5b67@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024040335-CVE-2023-52639-5b67@gregkh/T" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: KVM: s390: vsie: fix race during shadow creation" }, { "cve": "CVE-2023-52667", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2024-05-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2281350" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel ConnectX-4 and Connect-IB cards in the Mellanox driver. This issue could allow a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 versions are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-52667" }, { "category": "external", "summary": "RHBZ#2281350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52667", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52667" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T" } ], "release_date": "2024-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" }, { "category": "workaround", "details": "To mitigate this issue, prevent module mlx5_core from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups" }, { "cve": "CVE-2024-26598", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-02-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265801" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel pertaining to a potential use-after-free (UAF) scenario in a system involving Logical Partitioning Interrupts (LPI) translation cache operations. Specifically, the issue arises when a cache hit occurs concurrently with an operation that invalidates the cache, such as a DISCARD ITS command. The root cause is traced to vgic_its_check_cache() not appropriately managing the reference count of the vgic_irq object. Upon returning from this function, the reference count of vgic_irq is not incremented. This issue can lead to the object being prematurely freed while still in use by other parts of the system, potentially resulting in undefined behavior or system instability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: Avoid potential UAF in LPI translation cache", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is assessed as having a Moderate severity due to its potential to cause system instability or undefined behavior under specific conditions. Specifically, the issue arises from concurrent operations involving the LPI translation cache and commands that invalidate this cache, such as DISCARD ITS commands. The root cause lies in vgic_its_check_cache() failing to increment the reference count of the vgic_irq object before releasing the lock. This oversight can lead to a use-after-free scenario where the object may be prematurely freed while still in use elsewhere in the system. As a consequence, if the object is accessed or modified after being freed, it can result in unpredictable behavior, crashes, or even security vulnerabilities if an attacker can control the timing of cache invalidation and subsequent accesses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26598" }, { "category": "external", "summary": "RHBZ#2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u" } ], "release_date": "2024-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: Avoid potential UAF in LPI translation cache" }, { "cve": "CVE-2024-26656", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-04-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272692" } ], "notes": [ { "category": "description", "text": "A failure flaw was found in the Linux kernel\u2019s AMDGPU driver in how a user sends ioctl with an invalid address and size when using the AMD GPU. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm/amdgpu: use-after-free vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26656" }, { "category": "external", "summary": "RHBZ#2272692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26656", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26656" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T" } ], "release_date": "2024-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: drm/amdgpu: use-after-free vulnerability" }, { "cve": "CVE-2024-26735", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2024-04-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2273278" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s IPv6 protocol functionality. This flaw allows a local user to potentially crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26735" }, { "category": "external", "summary": "RHBZ#2273278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273278" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26735", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26735" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref" }, { "cve": "CVE-2024-26801", "discovery_date": "2024-04-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2273429" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in how it handles hardware failure when it occurs. This flaw allows a local user to potentially crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26801" }, { "category": "external", "summary": "RHBZ#2273429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26801" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26801" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T" } ], "release_date": "2024-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset" }, { "cve": "CVE-2024-26804", "discovery_date": "2024-04-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2273423" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s ip_tunnel functionality when a user uses the ip_tunnel infrastructure. This flaw allows a\u00a0local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: ip_tunnel: prevent perpetual headroom growth", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26804" }, { "category": "external", "summary": "RHBZ#2273423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26804", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26804" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26804" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T" } ], "release_date": "2024-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: ip_tunnel: prevent perpetual headroom growth" }, { "cve": "CVE-2024-27397", "discovery_date": "2024-05-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2280434" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s netfilter subsystem in how a user triggers the element timeout. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability impact level between Moderate and High, and chosen Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-27397" }, { "category": "external", "summary": "RHBZ#2280434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27397" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: netfilter: nf_tables: use timestamp to check for set element timeout" }, { "cve": "CVE-2024-35937", "discovery_date": "2024-05-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2281821" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: cfg80211: check A-MSDU format more carefully\n\nIf it looks like there\u0027s another subframe in the A-MSDU\nbut the header isn\u0027t fully there, we can end up reading\ndata out of bounds, only to discard later. Make this a\nbit more careful and check if the subframe header can\neven be present.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: wifi: cfg80211: check A-MSDU format more carefully", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-35937" }, { "category": "external", "summary": "RHBZ#2281821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35937" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024051918-CVE-2024-35937-0415@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024051918-CVE-2024-35937-0415@gregkh/T" } ], "release_date": "2024-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: wifi: cfg80211: check A-MSDU format more carefully" }, { "cve": "CVE-2024-35958", "discovery_date": "2024-05-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2281925" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ena: Fix incorrect descriptor free behavior\n\nENA has two types of TX queues:\n- queues which only process TX packets arriving from the network stack\n- queues which only process TX packets forwarded to it by XDP_REDIRECT\n or XDP_TX instructions\n\nThe ena_free_tx_bufs() cycles through all descriptors in a TX queue\nand unmaps + frees every descriptor that hasn\u0027t been acknowledged yet\nby the device (uncompleted TX transactions).\nThe function assumes that the processed TX queue is necessarily from\nthe first category listed above and ends up using napi_consume_skb()\nfor descriptors belonging to an XDP specific queue.\n\nThis patch solves a bug in which, in case of a VF reset, the\ndescriptors aren\u0027t freed correctly, leading to crashes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: ena: Fix incorrect descriptor free behavior", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-35958" }, { "category": "external", "summary": "RHBZ#2281925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281925" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35958" } ], "release_date": "2024-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: ena: Fix incorrect descriptor free behavior" }, { "cve": "CVE-2024-35960", "discovery_date": "2024-05-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2281920" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5: Properly link new fs rules into the tree\n\nPreviously, add_rule_fg would only add newly created rules from the\nhandle into the tree when they had a refcount of 1. On the other hand,\ncreate_flow_handle tries hard to find and reference already existing\nidentical rules instead of creating new ones.\n\nThese two behaviors can result in a situation where create_flow_handle\n1) creates a new rule and references it, then\n2) in a subsequent step during the same handle creation references it\n again,\nresulting in a rule with a refcount of 2 that is not linked into the\ntree, will have a NULL parent and root and will result in a crash when\nthe flow group is deleted because del_sw_hw_rule, invoked on rule\ndeletion, assumes node-\u003eparent is != NULL.\n\nThis happened in the wild, due to another bug related to incorrect\nhandling of duplicate pkt_reformat ids, which lead to the code in\ncreate_flow_handle incorrectly referencing a just-added rule in the same\nflow handle, resulting in the problem described above. Full details are\nat [1].\n\nThis patch changes add_rule_fg to add new rules without parents into\nthe tree, properly initializing them and avoiding the crash. This makes\nit more consistent with how rules are added to an FTE in\ncreate_flow_handle.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/mlx5: Properly link new fs rules into the tree", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.64.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-35960" }, { "category": "external", "summary": "RHBZ#2281920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35960" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T" } ], "release_date": "2024-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-23T15:34:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4740" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.src", "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.64.1.el8_8.noarch", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.64.1.el8_8.x86_64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.aarch64", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.ppc64le", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.s390x", "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.64.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net/mlx5: Properly link new fs rules into the tree" } ] }
rhsa-2024_4415
Vulnerability from csaf_redhat
Published
2024-07-09 09:24
Modified
2024-11-06 06:21
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)
* kernel: smb: client: fix potential OOBs in smb2_parse_contexts() (CVE-2023-52434)
* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)
* kernel: netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (CVE-2024-26673)
Bug Fix(es):
* multi-page bvec configuration for integrity payload (JIRA:RHEL-15150)
* ipoib mcast lockup fix (JIRA:RHEL-30259)
* Kernel panic in skb_segment (JIRA:RHEL-30560)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation (CVE-2024-0193)\n\n* kernel: smb: client: fix potential OOBs in smb2_parse_contexts() (CVE-2023-52434)\n\n* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)\n\n* kernel: netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (CVE-2024-26673)\n\nBug Fix(es):\n\n* multi-page bvec configuration for integrity payload (JIRA:RHEL-15150)\n\n* ipoib mcast lockup fix (JIRA:RHEL-30259)\n\n* Kernel panic in skb_segment (JIRA:RHEL-30560)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:4415", "url": "https://access.redhat.com/errata/RHSA-2024:4415" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2255653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653" }, { "category": "external", "summary": "2265285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265285" }, { "category": "external", "summary": "2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "2272816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272816" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4415.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T06:21:44+00:00", "generator": { "date": "2024-11-06T06:21:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:4415", "initial_release_date": "2024-07-09T09:24:52+00:00", "revision_history": [ { "date": "2024-07-09T09:24:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-07-09T09:24:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:21:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.105.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.105.1.el9_0.aarch64", "product": { "name": "perf-0:5.14.0-70.105.1.el9_0.aarch64", "product_id": "perf-0:5.14.0-70.105.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.105.1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.105.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.105.1.el9_0.ppc64le", "product": { "name": "perf-0:5.14.0-70.105.1.el9_0.ppc64le", "product_id": "perf-0:5.14.0-70.105.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.105.1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.105.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.105.1.el9_0.x86_64", "product": { "name": "perf-0:5.14.0-70.105.1.el9_0.x86_64", "product_id": "perf-0:5.14.0-70.105.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.105.1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "bpftool-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.105.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.105.1.el9_0.s390x", "product": { "name": "perf-0:5.14.0-70.105.1.el9_0.s390x", "product_id": "perf-0:5.14.0-70.105.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.105.1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-70.105.1.el9_0.src", "product": { "name": "kernel-0:5.14.0-70.105.1.el9_0.src", "product_id": "kernel-0:5.14.0-70.105.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.105.1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.105.1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "product": { "name": "kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "product_id": "kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.105.1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.105.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.105.1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.105.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.105.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.105.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.105.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-52434", "discovery_date": "2024-02-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265285" } ], "notes": [ { "category": "description", "text": "A flaw was found in the smb client in the Linux kernel. A potential out-of-bounds error was seen in the smb2_parse_contexts() function. Validate offsets and lengths before dereferencing create contexts in smb2_parse_contexts().", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: smb: client: fix potential OOBs in smb2_parse_contexts()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-52434" }, { "category": "external", "summary": "RHBZ#2265285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265285" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52434", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52434" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52434", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52434" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u" } ], "release_date": "2024-02-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-09T09:24:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4415" }, { "category": "workaround", "details": "To mitigate this issue, prevent module cifs from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: smb: client: fix potential OOBs in smb2_parse_contexts()" }, { "cve": "CVE-2024-0193", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-12-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2255653" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "The upstream commit that introduced this flaw (5f68718b34a5 \"netfilter: nf_tables: GC transaction API to avoid race with control plane\") is not included in any shipped kernel releases of Red Hat Enterprise Linux 6, 7, and 8.\n\nOnly local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0193" }, { "category": "external", "summary": "RHBZ#2255653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0193", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0193" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0193" } ], "release_date": "2024-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-09T09:24:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4415" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation" }, { "cve": "CVE-2024-26598", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265801" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel pertaining to a potential use-after-free (UAF) scenario in a system involving Logical Partitioning Interrupts (LPI) translation cache operations. Specifically, the issue arises when a cache hit occurs concurrently with an operation that invalidates the cache, such as a DISCARD ITS command. The root cause is traced to vgic_its_check_cache() not appropriately managing the reference count of the vgic_irq object. Upon returning from this function, the reference count of vgic_irq is not incremented. This issue can lead to the object being prematurely freed while still in use by other parts of the system, potentially resulting in undefined behavior or system instability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: Avoid potential UAF in LPI translation cache", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is assessed as having a Moderate severity due to its potential to cause system instability or undefined behavior under specific conditions. Specifically, the issue arises from concurrent operations involving the LPI translation cache and commands that invalidate this cache, such as DISCARD ITS commands. The root cause lies in vgic_its_check_cache() failing to increment the reference count of the vgic_irq object before releasing the lock. This oversight can lead to a use-after-free scenario where the object may be prematurely freed while still in use elsewhere in the system. As a consequence, if the object is accessed or modified after being freed, it can result in unpredictable behavior, crashes, or even security vulnerabilities if an attacker can control the timing of cache invalidation and subsequent accesses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26598" }, { "category": "external", "summary": "RHBZ#2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u" } ], "release_date": "2024-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-09T09:24:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4415" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.", "product_ids": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: Avoid potential UAF in LPI translation cache" }, { "cve": "CVE-2024-26673", "cwe": { "id": "CWE-99", "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)" }, "discovery_date": "2024-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272816" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations\n\n- Disallow families other than NFPROTO_{IPV4,IPV6,INET}.\n- Disallow layer 4 protocol with no ports, since destination port is a\n mandatory attribute for this object.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26673" }, { "category": "external", "summary": "RHBZ#2272816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272816" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26673", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26673" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024040212-CVE-2024-26673-b2d3@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024040212-CVE-2024-26673-b2d3@gregkh/T" } ], "release_date": "2024-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-09T09:24:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations" }, { "cve": "CVE-2024-35890", "discovery_date": "2024-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2281689" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngro: fix ownership transfer\n\nIf packets are GROed with fraglist they might be segmented later on and\ncontinue their journey in the stack. In skb_segment_list those skbs can\nbe reused as-is. This is an issue as their destructor was removed in\nskb_gro_receive_list but not the reference to their socket, and then\nthey can\u0027t be orphaned. Fix this by also removing the reference to the\nsocket.\n\nFor example this could be observed,\n\n kernel BUG at include/linux/skbuff.h:3131! (skb_orphan)\n RIP: 0010:ip6_rcv_core+0x11bc/0x19a0\n Call Trace:\n ipv6_list_rcv+0x250/0x3f0\n __netif_receive_skb_list_core+0x49d/0x8f0\n netif_receive_skb_list_internal+0x634/0xd40\n napi_complete_done+0x1d2/0x7d0\n gro_cell_poll+0x118/0x1f0\n\nA similar construction is found in skb_gro_receive, apply the same\nchange there.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gro: fix ownership transfer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-35890" }, { "category": "external", "summary": "RHBZ#2281689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35890", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35890" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35890" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T" } ], "release_date": "2024-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-07-09T09:24:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:4415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "AppStream-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "AppStream-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:bpftool-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.src", "BaseOS-9.0.0.Z.E4S:kernel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-abi-stablelists-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-core-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debug-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-aarch64-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-s390x-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-devel-matched-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-doc-0:5.14.0-70.105.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-headers-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-modules-extra-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-tools-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:kernel-tools-libs-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-core-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-devel-matched-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:kernel-zfcpdump-modules-extra-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-0:5.14.0-70.105.1.el9_0.x86_64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.aarch64", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.s390x", "BaseOS-9.0.0.Z.E4S:python3-perf-debuginfo-0:5.14.0-70.105.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: gro: fix ownership transfer" } ] }
rhsa-2024_3854
Vulnerability from csaf_redhat
Published
2024-06-12 01:43
Modified
2024-11-06 06:09
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)
* kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg (CVE-2023-51779)
* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)
* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)
Bug Fix:
* kernel-rt: update RT source tree to the latest RHEL-9.2 ad hoc schedule build (JIRA:RHEL-38545)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)\n\n* kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg (CVE-2023-51779)\n\n* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)\n\n* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)\n\nBug Fix:\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2 ad hoc schedule build (JIRA:RHEL-38545)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3854", "url": "https://access.redhat.com/errata/RHSA-2024:3854" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2248122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122" }, { "category": "external", "summary": "2256822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256822" }, { "category": "external", "summary": "2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "2281350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3854.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T06:09:37+00:00", "generator": { "date": "2024-11-06T06:09:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3854", "initial_release_date": "2024-06-12T01:43:14+00:00", "revision_history": [ { "date": "2024-06-12T01:43:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-12T01:43:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:09:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "product": { "name": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "product_id": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.69.1.rt14.354.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.69.1.rt14.354.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)", "product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "NFV-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src" }, "product_reference": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)", "product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "relates_to_product_reference": "RT-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5090", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2023-09-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2248122" } ], "notes": [ { "category": "description", "text": "A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include support for (de)activating x2AVIC mode, introduced upstream in kernel v6.0 with commit 4d1d794.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5090" }, { "category": "external", "summary": "RHBZ#2248122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090" } ], "release_date": "2023-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-12T01:43:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3854" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs" }, { "cve": "CVE-2023-51779", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-01-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256822" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bluetooth subsystem of the Linux kernel. A race condition between the bt_sock_recvmsg() and bt_sock_ioctl() functions could lead to a use-after-free on a socket buffer (\"skb\"). This flaw allows a local user to cause a denial of service condition or potential code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a Moderate impact because it is believed to be difficult to exploit and it is not clear whether or not it could be used to achieve local privilege escalation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-51779" }, { "category": "external", "summary": "RHBZ#2256822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-51779", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51779" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2e07e8348ea454615e268222ae3fc240421be768", "url": "https://github.com/torvalds/linux/commit/2e07e8348ea454615e268222ae3fc240421be768" } ], "release_date": "2023-12-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-12T01:43:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3854" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg" }, { "cve": "CVE-2023-52667", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2024-05-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2281350" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel ConnectX-4 and Connect-IB cards in the Mellanox driver. This issue could allow a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 versions are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-52667" }, { "category": "external", "summary": "RHBZ#2281350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52667", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52667" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T" } ], "release_date": "2024-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-12T01:43:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3854" }, { "category": "workaround", "details": "To mitigate this issue, prevent module mlx5_core from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups" }, { "cve": "CVE-2024-26598", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265801" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel pertaining to a potential use-after-free (UAF) scenario in a system involving Logical Partitioning Interrupts (LPI) translation cache operations. Specifically, the issue arises when a cache hit occurs concurrently with an operation that invalidates the cache, such as a DISCARD ITS command. The root cause is traced to vgic_its_check_cache() not appropriately managing the reference count of the vgic_irq object. Upon returning from this function, the reference count of vgic_irq is not incremented. This issue can lead to the object being prematurely freed while still in use by other parts of the system, potentially resulting in undefined behavior or system instability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: Avoid potential UAF in LPI translation cache", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is assessed as having a Moderate severity due to its potential to cause system instability or undefined behavior under specific conditions. Specifically, the issue arises from concurrent operations involving the LPI translation cache and commands that invalidate this cache, such as DISCARD ITS commands. The root cause lies in vgic_its_check_cache() failing to increment the reference count of the vgic_irq object before releasing the lock. This oversight can lead to a use-after-free scenario where the object may be prematurely freed while still in use elsewhere in the system. As a consequence, if the object is accessed or modified after being freed, it can result in unpredictable behavior, crashes, or even security vulnerabilities if an attacker can control the timing of cache invalidation and subsequent accesses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26598" }, { "category": "external", "summary": "RHBZ#2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u" } ], "release_date": "2024-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-12T01:43:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3854" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.", "product_ids": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.src", "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64", "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.69.1.rt14.354.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: Avoid potential UAF in LPI translation cache" } ] }
rhsa-2024_8161
Vulnerability from csaf_redhat
Published
2024-10-16 00:36
Modified
2024-11-06 07:17
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)
* kernel: i40e: Do not allow untrusted VF to remove administratively set MAC (CVE-2024-26830)
* kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884)
* kernel: mlxsw: spectrum: Protect driver from buggy firmware (CVE-2021-47560)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)\n\n* kernel: i40e: Do not allow untrusted VF to remove administratively set MAC (CVE-2024-26830)\n\n* kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884)\n\n* kernel: mlxsw: spectrum: Protect driver from buggy firmware (CVE-2021-47560)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8161", "url": "https://access.redhat.com/errata/RHSA-2024:8161" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "2275596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275596" }, { "category": "external", "summary": "2281704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281704" }, { "category": "external", "summary": "2283389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8161.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T07:17:49+00:00", "generator": { "date": "2024-11-06T07:17:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:8161", "initial_release_date": "2024-10-16T00:36:58+00:00", "revision_history": [ { "date": "2024-10-16T00:36:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-16T00:36:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:17:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.126.1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.126.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.126.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.126.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.126.1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.126.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.126.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.126.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.126.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.126.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47560", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2024-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2283389" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s mlxsw spectrum driver, where processing port up/down events leads to a NULL pointer dereference. This issue occurs when the driver fails to handle events for the CPU port, which exists but lacks a corresponding network device, resulting in system crashes.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mlxsw: spectrum: Protect driver from buggy firmware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47560" }, { "category": "external", "summary": "RHBZ#2283389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47560", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47560" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024052451-CVE-2021-47560-4a52@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024052451-CVE-2021-47560-4a52@gregkh/T" } ], "release_date": "2024-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:8161" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mlxsw: spectrum: Protect driver from buggy firmware" }, { "cve": "CVE-2024-26598", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265801" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel pertaining to a potential use-after-free (UAF) scenario in a system involving Logical Partitioning Interrupts (LPI) translation cache operations. Specifically, the issue arises when a cache hit occurs concurrently with an operation that invalidates the cache, such as a DISCARD ITS command. The root cause is traced to vgic_its_check_cache() not appropriately managing the reference count of the vgic_irq object. Upon returning from this function, the reference count of vgic_irq is not incremented. This issue can lead to the object being prematurely freed while still in use by other parts of the system, potentially resulting in undefined behavior or system instability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: Avoid potential UAF in LPI translation cache", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is assessed as having a Moderate severity due to its potential to cause system instability or undefined behavior under specific conditions. Specifically, the issue arises from concurrent operations involving the LPI translation cache and commands that invalidate this cache, such as DISCARD ITS commands. The root cause lies in vgic_its_check_cache() failing to increment the reference count of the vgic_irq object before releasing the lock. This oversight can lead to a use-after-free scenario where the object may be prematurely freed while still in use elsewhere in the system. As a consequence, if the object is accessed or modified after being freed, it can result in unpredictable behavior, crashes, or even security vulnerabilities if an attacker can control the timing of cache invalidation and subsequent accesses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26598" }, { "category": "external", "summary": "RHBZ#2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u" } ], "release_date": "2024-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:8161" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: Avoid potential UAF in LPI translation cache" }, { "cve": "CVE-2024-26830", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2275596" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel network adapters in the Linux kernel, where untrusted virtualized network interfaces can remove MAC addresses set by the system. This flaw allows an attacker with sufficient privileges to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i40e: Do not allow untrusted VF to remove administratively set MAC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26830" }, { "category": "external", "summary": "RHBZ#2275596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26830", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26830" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26830", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26830" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26830-5bc0@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26830-5bc0@gregkh/T" } ], "release_date": "2024-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:8161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: i40e: Do not allow untrusted VF to remove administratively set MAC" }, { "cve": "CVE-2024-35884", "discovery_date": "2024-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2281704" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nudp: do not accept non-tunnel GSO skbs landing in a tunnel\n\nWhen rx-udp-gro-forwarding is enabled UDP packets might be GROed when\nbeing forwarded. If such packets might land in a tunnel this can cause\nvarious issues and udp_gro_receive makes sure this isn\u0027t the case by\nlooking for a matching socket. This is performed in\nudp4/6_gro_lookup_skb but only in the current netns. This is an issue\nwith tunneled packets when the endpoint is in another netns. In such\ncases the packets will be GROed at the UDP level, which leads to various\nissues later on. The same thing can happen with rx-gro-list.\n\nWe saw this with geneve packets being GROed at the UDP level. In such\ncase gso_size is set; later the packet goes through the geneve rx path,\nthe geneve header is pulled, the offset are adjusted and frag_list skbs\nare not adjusted with regard to geneve. When those skbs hit\nskb_fragment, it will misbehave. Different outcomes are possible\ndepending on what the GROed skbs look like; from corrupted packets to\nkernel crashes.\n\nOne example is a BUG_ON[1] triggered in skb_segment while processing the\nfrag_list. Because gso_size is wrong (geneve header was pulled)\nskb_segment thinks there is \"geneve header size\" of data in frag_list,\nalthough it\u0027s in fact the next packet. The BUG_ON itself has nothing to\ndo with the issue. This is only one of the potential issues.\n\nLooking up for a matching socket in udp_gro_receive is fragile: the\nlookup could be extended to all netns (not speaking about performances)\nbut nothing prevents those packets from being modified in between and we\ncould still not find a matching socket. It\u0027s OK to keep the current\nlogic there as it should cover most cases but we also need to make sure\nwe handle tunnel packets being GROed too early.\n\nThis is done by extending the checks in udp_unexpected_gso: GSO packets\nlacking the SKB_GSO_UDP_TUNNEL/_CSUM bits and landing in a tunnel must\nbe segmented.\n\n[1] kernel BUG at net/core/skbuff.c:4408!\n RIP: 0010:skb_segment+0xd2a/0xf70\n __udp_gso_segment+0xaa/0x560", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-35884" }, { "category": "external", "summary": "RHBZ#2281704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-35884", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-35884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-35884" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024051946-CVE-2024-35884-d4a4@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024051946-CVE-2024-35884-d4a4@gregkh/T" } ], "release_date": "2024-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-16T00:36:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:8161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.AUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x", "BaseOS-8.6.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:kernel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-doc-0:4.18.0-372.126.1.el8_6.noarch", "BaseOS-8.6.0.Z.TUS:kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-0:4.18.0-372.126.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: udp: do not accept non-tunnel GSO skbs landing in a tunnel" } ] }
rhsa-2024_3855
Vulnerability from csaf_redhat
Published
2024-06-12 02:00
Modified
2024-11-06 06:09
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)
* kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg (CVE-2023-51779)
* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)
* kernel: KVM: s390: vsie: fix race during shadow creation (CVE-2023-52639)
* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs (CVE-2023-5090)\n\n* kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg (CVE-2023-51779)\n\n* kernel: kvm: Avoid potential UAF in LPI translation cache (CVE-2024-26598)\n\n* kernel: KVM: s390: vsie: fix race during shadow creation (CVE-2023-52639)\n\n* kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3855", "url": "https://access.redhat.com/errata/RHSA-2024:3855" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2248122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122" }, { "category": "external", "summary": "2256822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256822" }, { "category": "external", "summary": "2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "2273080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273080" }, { "category": "external", "summary": "2281350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3855.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T06:09:15+00:00", "generator": { "date": "2024-11-06T06:09:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3855", "initial_release_date": "2024-06-12T02:00:48+00:00", "revision_history": [ { "date": "2024-06-12T02:00:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-12T02:00:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:09:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "product_id": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "perf-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "perf-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "rtla-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "rtla-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "product": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "product_id": "bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.69.1.el9_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "product": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "product_id": "python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.69.1.el9_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "product_id": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "perf-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "perf-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "product": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "product_id": "bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.69.1.el9_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "product": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "product_id": "python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.69.1.el9_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "product_id": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "perf-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "perf-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "rtla-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "rtla-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "product": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "product_id": "bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.69.1.el9_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "product": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "product_id": "python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.69.1.el9_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "product": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "product_id": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "perf-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "perf-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "rtla-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "rtla-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "rtla-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rtla@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:7.0.0-284.69.1.el9_2.s390x", "product": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.s390x", "product_id": "bpftool-0:7.0.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@7.0.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.69.1.el9_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "product": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "product_id": "python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.69.1.el9_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "product": { "name": "kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "product_id": "kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.69.1.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.69.1.el9_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-284.69.1.el9_2.src", "product": { "name": "kernel-0:5.14.0-284.69.1.el9_2.src", "product_id": "kernel-0:5.14.0-284.69.1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-284.69.1.el9_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.69.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.69.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:7.0.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64" }, "product_reference": "bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.src", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-284.69.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch" }, "product_reference": "kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "perf-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "rtla-0:5.14.0-284.69.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" }, "product_reference": "rtla-0:5.14.0-284.69.1.el9_2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2023-5090", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2023-09-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2248122" } ], "notes": [ { "category": "description", "text": "A flaw was found in KVM. An improper check in svm_set_x2apic_msr_interception() may allow direct access to host x2apic msrs when the guest resets its apic, potentially leading to a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6 and 7 are not affected by this CVE as they did not include support for (de)activating x2AVIC mode, introduced upstream in kernel v6.0 with commit 4d1d794.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5090" }, { "category": "external", "summary": "RHBZ#2248122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2248122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5090", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5090" } ], "release_date": "2023-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-12T02:00:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3855" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs" }, { "cve": "CVE-2023-51779", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-01-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2256822" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bluetooth subsystem of the Linux kernel. A race condition between the bt_sock_recvmsg() and bt_sock_ioctl() functions could lead to a use-after-free on a socket buffer (\"skb\"). This flaw allows a local user to cause a denial of service condition or potential code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a Moderate impact because it is believed to be difficult to exploit and it is not clear whether or not it could be used to achieve local privilege escalation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-51779" }, { "category": "external", "summary": "RHBZ#2256822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-51779", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51779" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/2e07e8348ea454615e268222ae3fc240421be768", "url": "https://github.com/torvalds/linux/commit/2e07e8348ea454615e268222ae3fc240421be768" } ], "release_date": "2023-12-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-12T02:00:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bluetooth: bt_sock_ioctl race condition leads to use-after-free in bt_sock_recvmsg" }, { "cve": "CVE-2023-52639", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2024-04-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2273080" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: s390: vsie: fix race during shadow creation\n\nRight now it is possible to see gmap-\u003eprivate being zero in\nkvm_s390_vsie_gmap_notifier resulting in a crash. This is due to the\nfact that we add gmap-\u003eprivate == kvm after creation:\n\nstatic int acquire_gmap_shadow(struct kvm_vcpu *vcpu,\n struct vsie_page *vsie_page)\n{\n[...]\n gmap = gmap_shadow(vcpu-\u003earch.gmap, asce, edat);\n if (IS_ERR(gmap))\n return PTR_ERR(gmap);\n gmap-\u003eprivate = vcpu-\u003ekvm;\n\nLet children inherit the private field of the parent.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: KVM: s390: vsie: fix race during shadow creation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-52639" }, { "category": "external", "summary": "RHBZ#2273080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2273080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52639", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52639" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024040335-CVE-2023-52639-5b67@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024040335-CVE-2023-52639-5b67@gregkh/T" } ], "release_date": "2024-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-12T02:00:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3855" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: KVM: s390: vsie: fix race during shadow creation" }, { "cve": "CVE-2023-52667", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2024-05-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2281350" } ], "notes": [ { "category": "description", "text": "A double-free flaw was found in the Linux kernel ConnectX-4 and Connect-IB cards in the Mellanox driver. This issue could allow a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 versions are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-52667" }, { "category": "external", "summary": "RHBZ#2281350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2281350" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52667", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52667" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52667" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T", "url": "https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T" } ], "release_date": "2024-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-12T02:00:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3855" }, { "category": "workaround", "details": "To mitigate this issue, prevent module mlx5_core from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups" }, { "cve": "CVE-2024-26598", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2024-02-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265801" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel pertaining to a potential use-after-free (UAF) scenario in a system involving Logical Partitioning Interrupts (LPI) translation cache operations. Specifically, the issue arises when a cache hit occurs concurrently with an operation that invalidates the cache, such as a DISCARD ITS command. The root cause is traced to vgic_its_check_cache() not appropriately managing the reference count of the vgic_irq object. Upon returning from this function, the reference count of vgic_irq is not incremented. This issue can lead to the object being prematurely freed while still in use by other parts of the system, potentially resulting in undefined behavior or system instability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: Avoid potential UAF in LPI translation cache", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability is assessed as having a Moderate severity due to its potential to cause system instability or undefined behavior under specific conditions. Specifically, the issue arises from concurrent operations involving the LPI translation cache and commands that invalidate this cache, such as DISCARD ITS commands. The root cause lies in vgic_its_check_cache() failing to increment the reference count of the vgic_irq object before releasing the lock. This oversight can lead to a use-after-free scenario where the object may be prematurely freed while still in use elsewhere in the system. As a consequence, if the object is accessed or modified after being freed, it can result in unpredictable behavior, crashes, or even security vulnerabilities if an attacker can control the timing of cache invalidation and subsequent accesses.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-26598" }, { "category": "external", "summary": "RHBZ#2265801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598" }, { "category": "external", "summary": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u", "url": "https://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4@gregkh/T/#u" } ], "release_date": "2024-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-12T02:00:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3855" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Make sure to perform the updates as they become available.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.src", "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.69.1.el9_2.noarch", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.69.1.el9_2.x86_64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.aarch64", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.ppc64le", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.s390x", "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.69.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: Avoid potential UAF in LPI translation cache" } ] }
ghsa-xfvp-h462-p6q2
Vulnerability from github
Published
2024-02-23 15:30
Modified
2024-06-25 21:31
Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
There is a potential UAF scenario in the case of an LPI translation cache hit racing with an operation that invalidates the cache, such as a DISCARD ITS command. The root of the problem is that vgic_its_check_cache() does not elevate the refcount on the vgic_irq before dropping the lock that serializes refcount changes.
Have vgic_its_check_cache() raise the refcount on the returned vgic_irq and add the corresponding decrement after queueing the interrupt.
{ "affected": [], "aliases": [ "CVE-2024-26598" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-02-23T15:15:09Z", "severity": "HIGH" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache\n\nThere is a potential UAF scenario in the case of an LPI translation\ncache hit racing with an operation that invalidates the cache, such\nas a DISCARD ITS command. The root of the problem is that\nvgic_its_check_cache() does not elevate the refcount on the vgic_irq\nbefore dropping the lock that serializes refcount changes.\n\nHave vgic_its_check_cache() raise the refcount on the returned vgic_irq\nand add the corresponding decrement after queueing the interrupt.", "id": "GHSA-xfvp-h462-p6q2", "modified": "2024-06-25T21:31:11Z", "published": "2024-02-23T15:30:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26598" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/12c2759ab1343c124ed46ba48f27bd1ef5d2dff4" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/65b201bf3e9af1b0254243a5881390eda56f72d1" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/ad362fe07fecf0aba839ff2cc59a3617bd42c33f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/ba7be666740847d967822bed15500656b26bc703" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d04acadb6490aa3314f9c9e087691e55de153b88" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/dba788e25f05209adf2b0175eb1691dc89fb1ba6" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/dd3956a1b3dd11f46488c928cb890d6937d1ca80" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2024-0475
Vulnerability from csaf_certbund
Published
2024-02-25 23:00
Modified
2024-07-24 22:00
Summary
Linux-Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen oder einen nicht spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren oder einen nicht spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0475 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0475.json" }, { "category": "self", "summary": "WID-SEC-2024-0475 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0475" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0855-1 vom 2024-03-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018151.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2024-061 vom 2024-03-06", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2024-061.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0858-1 vom 2024-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018153.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0857-1 vom 2024-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0856-1 vom 2024-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018155.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0900-1 vom 2024-03-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018167.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1332 vom 2024-03-14", "url": "https://access.redhat.com/errata/RHSA-2024:1332" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1249 vom 2024-03-12", "url": "https://access.redhat.com/errata/RHSA-2024:1249" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1250 vom 2024-03-12", "url": "https://access.redhat.com/errata/RHSA-2024:1250" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6688-1 vom 2024-03-11", "url": "https://ubuntu.com/security/notices/USN-6688-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1306 vom 2024-03-13", "url": "https://access.redhat.com/errata/RHSA-2024:1306" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022325-CVE-2023-52453-9f24%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022325-CVE-2024-26594-1cbc%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022330-CVE-2023-52454-5cf0%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022331-CVE-2023-52455-a28f%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022331-CVE-2023-52456-f9dd%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022332-CVE-2023-52457-c7b9%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022332-CVE-2023-52458-d1cd%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022333-CVE-2023-52459-f653%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022333-CVE-2023-52460-a52b%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022334-CVE-2023-52461-a619%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022335-CVE-2023-52462-b663%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022335-CVE-2023-52463-6195%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022336-CVE-2024-26595-9a8d%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022337-CVE-2024-26596-57cb%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022337-CVE-2024-26597-be75%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26598-24f4%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022338-CVE-2024-26599-cd65%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022405-CVE-2024-26600-44a2%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022411-CVE-2024-26601-b6ac%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022415-CVE-2024-26603-42c2%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022416-CVE-2024-26604-71a3%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022419-CVE-2024-26605-7b06%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022539-CVE-2023-52465-2e75%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022544-CVE-2023-52466-fea5%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022544-CVE-2023-52467-434b%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022545-CVE-2023-52468-59a2%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022546-CVE-2023-52469-5141%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022546-CVE-2023-52470-44d1%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022546-CVE-2023-52471-ab29%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022547-CVE-2023-52472-fa03%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022547-CVE-2023-52473-c3cc%40gregkh/" }, { "category": "external", "summary": "VE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022555-CVE-2021-46904-d49f%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022557-CVE-2021-46905-6507%40gregkh/" }, { "category": "external", "summary": "CVE Announce auf lore.kernel.org vom 2024-02-25", "url": "http://lore.kernel.org/linux-cve-announce/2024022558-CVE-2022-48626-8a90%40gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0900-2 vom 2024-03-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018182.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0910-1 vom 2024-03-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018181.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6707-1 vom 2024-03-20", "url": "https://ubuntu.com/security/notices/USN-6707-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1249 vom 2024-03-21", "url": "https://linux.oracle.com/errata/ELSA-2024-1249.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6707-2 vom 2024-03-21", "url": "https://ubuntu.com/security/notices/USN-6707-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0976-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018185.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0926-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018204.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018186.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0925-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018205.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0977-1 vom 2024-03-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018210.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6707-3 vom 2024-03-26", "url": "https://ubuntu.com/security/notices/USN-6707-3" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1533 vom 2024-03-27", "url": "https://access.redhat.com/errata/RHSA-2024:1533" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1532 vom 2024-03-27", "url": "https://access.redhat.com/errata/RHSA-2024:1532" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2024-040 vom 2024-04-01", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2024-040.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6707-4 vom 2024-03-28", "url": "https://ubuntu.com/security/notices/USN-6707-4" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2024-052 vom 2024-04-01", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2024-052.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1653 vom 2024-04-03", "url": "https://access.redhat.com/errata/RHSA-2024:1653" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6725-1 vom 2024-04-09", "url": "https://ubuntu.com/security/notices/USN-6725-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6726-1 vom 2024-04-09", "url": "https://ubuntu.com/security/notices/USN-6726-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6726-2 vom 2024-04-16", "url": "https://ubuntu.com/security/notices/USN-6726-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6725-2 vom 2024-04-16", "url": "https://ubuntu.com/security/notices/USN-6725-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1320-1 vom 2024-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018372.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1321-1 vom 2024-04-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018375.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1322-1 vom 2024-04-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018374.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6726-3 vom 2024-04-17", "url": "https://ubuntu.com/security/notices/USN-6726-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1332-2 vom 2024-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018378.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1322-2 vom 2024-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018377.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1332-1 vom 2024-04-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018376.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6740-1 vom 2024-04-19", "url": "https://ubuntu.com/security/notices/USN-6740-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2008 vom 2024-04-23", "url": "https://access.redhat.com/errata/RHSA-2024:2008" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2006 vom 2024-04-23", "url": "https://access.redhat.com/errata/RHSA-2024:2006" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2004 vom 2024-04-25", "url": "http://linux.oracle.com/errata/ELSA-2024-2004.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1454-1 vom 2024-04-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018431.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1466-1 vom 2024-04-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018438.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2394 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2394" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1480-1 vom 2024-04-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018444.html" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0103-1 vom 2024-04-30", "url": "https://ubuntu.com/security/notices/LSN-0103-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2585 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2585" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2582 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2582" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1490-1 vom 2024-05-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018445.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5681 vom 2024-05-06", "url": "https://lists.debian.org/debian-security-announce/2024/msg00090.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5680 vom 2024-05-06", "url": "https://lists.debian.org/debian-security-announce/2024/msg00089.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6767-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6767-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6766-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6765-1 vom 2024-05-07", "url": "https://ubuntu.com/security/notices/USN-6765-1" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-198 vom 2024-05-08", "url": "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=" }, { "category": "external", "summary": "Insyde Security Advisory INSYDE-SA-2024002 vom 2024-05-14", "url": "https://www.insyde.com/security-pledge/SA-2024002" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6767-2 vom 2024-05-14", "url": "https://ubuntu.com/security/notices/USN-6767-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1648-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018524.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1644-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018528.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1643-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018529.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1646-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018526.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1641-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1647-1 vom 2024-05-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018525.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1659-1 vom 2024-05-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018538.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-2 vom 2024-05-15", "url": "https://ubuntu.com/security/notices/USN-6766-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6766-3 vom 2024-05-20", "url": "https://ubuntu.com/security/notices/USN-6766-3" }, { "category": "external", "summary": "F5 Security Advisory K000139682 vom 2024-05-20", "url": "https://my.f5.com/manage/s/article/K000139682" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1648-2 vom 2024-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018572.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3138 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3138" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2950 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2950" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6795-1 vom 2024-05-28", "url": "https://ubuntu.com/security/notices/USN-6795-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:1870-1 vom 2024-05-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018634.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3618 vom 2024-06-05", "url": "https://access.redhat.com/errata/RHSA-2024:3618" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3627 vom 2024-06-05", "url": "https://access.redhat.com/errata/RHSA-2024:3627" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3618 vom 2024-06-06", "url": "https://linux.oracle.com/errata/ELSA-2024-3618.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6820-1" }, { "category": "external", "summary": "IBM Security Bulletin 7156774 vom 2024-06-07", "url": "https://www.ibm.com/support/pages/node/7156774" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6821-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6818-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-1 vom 2024-06-08", "url": "https://ubuntu.com/security/notices/USN-6819-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-2 vom 2024-06-10", "url": "https://ubuntu.com/security/notices/USN-6818-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-2 vom 2024-06-10", "url": "https://ubuntu.com/security/notices/USN-6821-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6820-2 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6820-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3810 vom 2024-06-11", "url": "https://access.redhat.com/errata/RHSA-2024:3810" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-2 vom 2024-06-12", "url": "https://ubuntu.com/security/notices/USN-6819-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-3 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6821-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6828-1 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/USN-6828-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3855 vom 2024-06-12", "url": "https://access.redhat.com/errata/RHSA-2024:3855" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3854 vom 2024-06-12", "url": "https://access.redhat.com/errata/RHSA-2024:3854" }, { "category": "external", "summary": "Ubuntu Security Notice LSN-0104-1 vom 2024-06-11", "url": "https://ubuntu.com/security/notices/LSN-0104-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2008-1 vom 2024-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018706.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-3 vom 2024-06-12", "url": "https://ubuntu.com/security/notices/USN-6819-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6821-4 vom 2024-06-14", "url": "https://ubuntu.com/security/notices/USN-6821-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-3 vom 2024-06-14", "url": "https://ubuntu.com/security/notices/USN-6818-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6818-4 vom 2024-06-19", "url": "https://ubuntu.com/security/notices/USN-6818-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2135-1 vom 2024-06-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018783.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3841 vom 2024-06-25", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3842 vom 2024-06-25", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:2190-1 vom 2024-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-June/018819.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6819-4 vom 2024-06-26", "url": "https://ubuntu.com/security/notices/USN-6819-4" }, { "category": "external", "summary": "Debian Security Advisory DLA-3840 vom 2024-06-27", "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2525 vom 2024-06-28", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2525.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4211 vom 2024-07-02", "url": "https://access.redhat.com/errata/RHSA-2024:4211" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-022 vom 2024-07-03", "url": "https://www.dell.com/support/kbdoc/de-de/000226633/dsa-2024-022-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-4211 vom 2024-07-03", "url": "https://linux.oracle.com/errata/ELSA-2024-4211.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6871-1 vom 2024-07-04", "url": "https://ubuntu.com/security/notices/USN-6871-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4352 vom 2024-07-08", "url": "https://access.redhat.com/errata/RHSA-2024:4352" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4415 vom 2024-07-09", "url": "https://access.redhat.com/errata/RHSA-2024:4415" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6892-1 vom 2024-07-10", "url": "https://ubuntu.com/security/notices/USN-6892-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4321 vom 2024-07-10", "url": "https://access.redhat.com/errata/RHSA-2024:4321" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6895-1 vom 2024-07-12", "url": "https://ubuntu.com/security/notices/USN-6895-1" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:4352 vom 2024-07-15", "url": "https://errata.build.resf.org/RLSA-2024:4352" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:4211 vom 2024-07-15", "url": "https://errata.build.resf.org/RLSA-2024:4211" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6895-2 vom 2024-07-16", "url": "https://ubuntu.com/security/notices/USN-6895-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4631 vom 2024-07-18", "url": "https://access.redhat.com/errata/RHSA-2024:4631" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6895-3 vom 2024-07-19", "url": "https://ubuntu.com/security/notices/USN-6895-3" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4740 vom 2024-07-24", "url": "https://access.redhat.com/errata/RHSA-2024:4740" }, { "category": "external", "summary": "F5 Security Advisory K000140297 vom 2023-07-26", "url": "https://my.f5.com/manage/s/article/K000140297" } ], "source_lang": "en-US", "title": "Linux-Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service und unspezifische Angriffe", "tracking": { "current_release_date": "2024-07-24T22:00:00.000+00:00", "generator": { "date": "2024-07-25T08:36:14.541+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0475", "initial_release_date": "2024-02-25T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-25T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-03-05T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-03-11T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2024-03-12T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-13T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-14T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2024-03-17T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-20T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2024-03-21T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-03-24T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-03-25T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-03-26T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-01T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2024-04-02T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-09T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-16T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2024-04-17T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-18T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-21T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-23T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-28T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE, Ubuntu und Red Hat aufgenommen" }, { "date": "2024-05-02T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-06T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-05-07T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu und Dell aufgenommen" }, { "date": "2024-05-13T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Insyde aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-15T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-05-20T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu und F5 aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-06T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-06-09T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Ubuntu und IBM aufgenommen" }, { "date": "2024-06-10T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-11T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-18T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-23T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-06-25T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2024-06-26T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-06-27T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-06-30T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-07-01T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-02T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Dell und Oracle Linux aufgenommen" }, { "date": "2024-07-03T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-07T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-10T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2024-07-14T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-07-15T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-07-18T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-23T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-24T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von F5 aufgenommen" } ], "status": "final", "version": "58" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "virtual", "product": { "name": "Dell NetWorker virtual", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } }, { "category": "product_version_range", "name": "\u003c19.11", "product": { "name": "Dell NetWorker \u003c19.11", "product_id": "T035785", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:19.11" } } } ], "category": "product_name", "name": "NetWorker" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel", "product": { "name": "Insyde UEFI Firmware kernel", "product_id": "T034716", "product_identification_helper": { "cpe": "cpe:/h:insyde:uefi:kernel" } } } ], "category": "product_name", "name": "UEFI Firmware" } ], "category": "vendor", "name": "Insyde" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T032006", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46904", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2021-46904" }, { "cve": "CVE-2021-46905", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2021-46905" }, { "cve": "CVE-2022-48626", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2022-48626" }, { "cve": "CVE-2023-52453", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52453" }, { "cve": "CVE-2023-52454", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52454" }, { "cve": "CVE-2023-52455", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52455" }, { "cve": "CVE-2023-52456", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52456" }, { "cve": "CVE-2023-52457", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52457" }, { "cve": "CVE-2023-52458", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52458" }, { "cve": "CVE-2023-52459", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52459" }, { "cve": "CVE-2023-52460", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52460" }, { "cve": "CVE-2023-52461", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52461" }, { "cve": "CVE-2023-52462", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52462" }, { "cve": "CVE-2023-52463", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52463" }, { "cve": "CVE-2023-52464", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52464" }, { "cve": "CVE-2023-52465", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52465" }, { "cve": "CVE-2023-52466", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52466" }, { "cve": "CVE-2023-52467", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52467" }, { "cve": "CVE-2023-52468", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52468" }, { "cve": "CVE-2023-52469", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52469" }, { "cve": "CVE-2023-52470", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52470" }, { "cve": "CVE-2023-52471", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52471" }, { "cve": "CVE-2023-52472", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52472" }, { "cve": "CVE-2023-52473", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2023-52473" }, { "cve": "CVE-2024-26594", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26594" }, { "cve": "CVE-2024-26595", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26595" }, { "cve": "CVE-2024-26596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26596" }, { "cve": "CVE-2024-26597", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26597" }, { "cve": "CVE-2024-26598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26598" }, { "cve": "CVE-2024-26599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26599" }, { "cve": "CVE-2024-26600", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26600" }, { "cve": "CVE-2024-26601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26601" }, { "cve": "CVE-2024-26602", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26602" }, { "cve": "CVE-2024-26603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26603" }, { "cve": "CVE-2024-26604", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26604" }, { "cve": "CVE-2024-26605", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen im Linux-Kernel. Diese Fehler bestehen in mehreren Subsystemen und Komponenten wie ksmbd, arm64 von KVM oder mlxsw, unter anderem aufgrund verschiedener Probleme wie einer NULL-Zeiger-Dereferenz, einem Out-of-Bounds-Zugriff oder einem Use-after-free-Problem. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service-Zustand zu verursachen oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T032006", "T034716", "67646", "T034583", "T004914", "T032255", "T035785", "T014381", "2951", "T002207", "T000126", "T021415", "T001663", "398363" ] }, "release_date": "2024-02-25T23:00:00Z", "title": "CVE-2024-26605" } ] }
gsd-2024-26598
Vulnerability from gsd
Modified
2024-02-20 06:02
Details
In the Linux kernel, the following vulnerability has been resolved:
KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache
There is a potential UAF scenario in the case of an LPI translation
cache hit racing with an operation that invalidates the cache, such
as a DISCARD ITS command. The root of the problem is that
vgic_its_check_cache() does not elevate the refcount on the vgic_irq
before dropping the lock that serializes refcount changes.
Have vgic_its_check_cache() raise the refcount on the returned vgic_irq
and add the corresponding decrement after queueing the interrupt.
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-26598" ], "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache\n\nThere is a potential UAF scenario in the case of an LPI translation\ncache hit racing with an operation that invalidates the cache, such\nas a DISCARD ITS command. The root of the problem is that\nvgic_its_check_cache() does not elevate the refcount on the vgic_irq\nbefore dropping the lock that serializes refcount changes.\n\nHave vgic_its_check_cache() raise the refcount on the returned vgic_irq\nand add the corresponding decrement after queueing the interrupt.", "id": "GSD-2024-26598", "modified": "2024-02-20T06:02:29.177591Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@kernel.org", "ID": "CVE-2024-26598", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "1da177e4c3f4", "version_value": "d04acadb6490" }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.269", "versionType": "custom" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.209", "versionType": "custom" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.148", "versionType": "custom" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.75", "versionType": "custom" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.14", "versionType": "custom" }, { "lessThanOrEqual": "6.7.*", "status": "unaffected", "version": "6.7.2", "versionType": "custom" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.8", "versionType": "original_commit_for_fix" } ] } } ] } } ] }, "vendor_name": "Linux" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache\n\nThere is a potential UAF scenario in the case of an LPI translation\ncache hit racing with an operation that invalidates the cache, such\nas a DISCARD ITS command. The root of the problem is that\nvgic_its_check_cache() does not elevate the refcount on the vgic_irq\nbefore dropping the lock that serializes refcount changes.\n\nHave vgic_its_check_cache() raise the refcount on the returned vgic_irq\nand add the corresponding decrement after queueing the interrupt." } ] }, "generator": { "engine": "bippy-8df59b4913de" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/stable/c/d04acadb6490aa3314f9c9e087691e55de153b88", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/d04acadb6490aa3314f9c9e087691e55de153b88" }, { "name": "https://git.kernel.org/stable/c/ba7be666740847d967822bed15500656b26bc703", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/ba7be666740847d967822bed15500656b26bc703" }, { "name": "https://git.kernel.org/stable/c/12c2759ab1343c124ed46ba48f27bd1ef5d2dff4", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/12c2759ab1343c124ed46ba48f27bd1ef5d2dff4" }, { "name": "https://git.kernel.org/stable/c/dba788e25f05209adf2b0175eb1691dc89fb1ba6", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/dba788e25f05209adf2b0175eb1691dc89fb1ba6" }, { "name": "https://git.kernel.org/stable/c/65b201bf3e9af1b0254243a5881390eda56f72d1", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/65b201bf3e9af1b0254243a5881390eda56f72d1" }, { "name": "https://git.kernel.org/stable/c/dd3956a1b3dd11f46488c928cb890d6937d1ca80", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/dd3956a1b3dd11f46488c928cb890d6937d1ca80" }, { "name": "https://git.kernel.org/stable/c/ad362fe07fecf0aba839ff2cc59a3617bd42c33f", "refsource": "MISC", "url": "https://git.kernel.org/stable/c/ad362fe07fecf0aba839ff2cc59a3617bd42c33f" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "48E561A5-2F59-4E74-BFAB-39B8D844FD15", "versionEndExcluding": "5.4.269", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D2E4F24-2FBB-4434-8598-2B1499E566B5", "versionEndExcluding": "5.10.209", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "E25E1389-4B0F-407A-9C94-5908FF3EE88B", "versionEndExcluding": "5.15.148", "versionStartIncluding": "5.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C4951FA-80C0-4B4C-9836-6E5035DEB0F9", "versionEndExcluding": "6.1.75", "versionStartIncluding": "5.16.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDBBEB0E-D13A-4567-8984-51C5375350B9", "versionEndExcluding": "6.6.14", "versionStartIncluding": "6.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "0EA3778C-730B-464C-8023-18CA6AC0B807", "versionEndExcluding": "6.7.2", "versionStartIncluding": "6.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache\n\nThere is a potential UAF scenario in the case of an LPI translation\ncache hit racing with an operation that invalidates the cache, such\nas a DISCARD ITS command. The root of the problem is that\nvgic_its_check_cache() does not elevate the refcount on the vgic_irq\nbefore dropping the lock that serializes refcount changes.\n\nHave vgic_its_check_cache() raise the refcount on the returned vgic_irq\nand add the corresponding decrement after queueing the interrupt." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: KVM: arm64: vgic-its: Evite posibles UAF en la cach\u00e9 de traducci\u00f3n LPI. Existe un escenario potencial de UAF en el caso de que un cach\u00e9 de traducci\u00f3n LPI se acelere con una operaci\u00f3n que invalide la cach\u00e9, como un comando DISCARD ITS. La ra\u00edz del problema es que vgic_its_check_cache() no eleva el refcount en vgic_irq antes de eliminar el bloqueo que serializa los cambios de refcount. Haga que vgic_its_check_cache() aumente el refcount en el vgic_irq devuelto y agregue el decremento correspondiente despu\u00e9s de poner en cola la interrupci\u00f3n." } ], "id": "CVE-2024-26598", "lastModified": "2024-04-17T19:40:31.310", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-23T15:15:09.610", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/12c2759ab1343c124ed46ba48f27bd1ef5d2dff4" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/65b201bf3e9af1b0254243a5881390eda56f72d1" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/ad362fe07fecf0aba839ff2cc59a3617bd42c33f" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/ba7be666740847d967822bed15500656b26bc703" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/d04acadb6490aa3314f9c9e087691e55de153b88" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/dba788e25f05209adf2b0175eb1691dc89fb1ba6" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/dd3956a1b3dd11f46488c928cb890d6937d1ca80" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.