Action not permitted
Modal body text goes here.
cve-2022-0494
Vulnerability from cvelistv5
Published
2022-03-25 18:03
Modified
2024-08-02 23:32
Severity ?
EPSS score ?
Summary
A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2039448 | Issue Tracking | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel%40gmail.com/ | ||
secalert@redhat.com | https://www.debian.org/security/2022/dsa-5161 | Third Party Advisory | |
secalert@redhat.com | https://www.debian.org/security/2022/dsa-5173 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:32:46.327Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel%40gmail.com/" }, { "name": "DSA-5161", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5161" }, { "name": "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "name": "DSA-5173", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5173" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "kernel 5.17 rc5" } ] } ], "descriptions": [ { "lang": "en", "value": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-04T10:07:48", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "tags": [ "x_refsource_MISC" ], "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel%40gmail.com/" }, { "name": "DSA-5161", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5161" }, { "name": "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "name": "DSA-5173", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5173" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-0494", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_value": "kernel 5.17 rc5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "name": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/", "refsource": "MISC", "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/" }, { "name": "DSA-5161", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5161" }, { "name": "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "name": "DSA-5173", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5173" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-0494", "datePublished": "2022-03-25T18:03:05", "dateReserved": "2022-02-04T00:00:00", "dateUpdated": "2024-08-02T23:32:46.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-0494\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-03-25T19:15:10.160\",\"lastModified\":\"2023-11-07T03:41:19.643\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.\"},{\"lang\":\"es\",\"value\":\"Se ha identificado un fallo de filtrado de informaci\u00f3n del kernel en la funci\u00f3n scsi_ioctl en el archivo drivers/scsi/scsi_ioctl.c en el kernel de Linux. este fallo permite a un atacante local con un privilegio de usuario especial (CAP_SYS_ADMIN o CAP_SYS_RAWIO) crear problemas de confidencialidad\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-908\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.17\",\"matchCriteriaId\":\"A37A8EE9-3F14-4C7A-A882-DA8A6AD1897C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A59F7FD3-F505-48BD-8875-F07A33F42F6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6E34B23-78B4-4516-9BD8-61B33F4AC49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C030FA3D-03F4-4FB9-9DBF-D08E5CAC51AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2D2677C-5389-4AE9-869D-0F881E80D923\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2039448\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel%40gmail.com/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.debian.org/security/2022/dsa-5161\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5173\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2022_6003
Vulnerability from csaf_redhat
Published
2022-08-09 16:59
Modified
2024-11-06 01:21
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* information leak in scsi_ioctl() (CVE-2022-0494)
* use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Power9 - LPAR fails to boot in shared processing mode and call traces are seen [Hash] (BZ#2092248)
* Hard lockups are observed while running stress-ng and LPAR hangs (BZ#2092253)
* FIPS module identification via name and version (BZ#2093384)
* gfs2: File corruption with large writes when memory is tight (BZ#2097306)
* i/o on initiator stuck when network is disrupted (4.18.0-372.9.1.el8.x86_64) (BZ#2098251)
* RHEL 9.1 doesn't support 3rd SATA (BZ#2099740)
* Guest call trace when reboot after postcopy migration with high stress workload (BZ#2100903)
* Oops or general protection fault with RIP decode_attr_security_label at decode_getfattr_attrs (BZ#2101854)
* Oops as BUG: unable to handle page fault as free of uninitialized nfs4_label on nfs referral lookup (BZ#2101858)
* lpar crash with Oops: Kernel access of bad area, sig: 11 [#1] when changing mtu of a bond interface (P10/ ibmvnic/ Haleakala) (BZ#2103085)
* OS doesn't boot when vmd and interrupt remapping are enabled (BZ#2109974)
Enhancement(s):
* iommu/vt-d: Make DMAR_UNITS_SUPPORTED a config setting (BZ#2105326)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* information leak in scsi_ioctl() (CVE-2022-0494)\n\n* use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Power9 - LPAR fails to boot in shared processing mode and call traces are seen [Hash] (BZ#2092248)\n\n* Hard lockups are observed while running stress-ng and LPAR hangs (BZ#2092253)\n\n* FIPS module identification via name and version (BZ#2093384)\n\n* gfs2: File corruption with large writes when memory is tight (BZ#2097306)\n\n* i/o on initiator stuck when network is disrupted (4.18.0-372.9.1.el8.x86_64) (BZ#2098251)\n\n* RHEL 9.1 doesn\u0027t support 3rd SATA (BZ#2099740)\n\n* Guest call trace when reboot after postcopy migration with high stress workload (BZ#2100903)\n\n* Oops or general protection fault with RIP decode_attr_security_label at decode_getfattr_attrs (BZ#2101854)\n\n* Oops as BUG: unable to handle page fault as free of uninitialized nfs4_label on nfs referral lookup (BZ#2101858)\n\n* lpar crash with Oops: Kernel access of bad area, sig: 11 [#1] when changing mtu of a bond interface (P10/ ibmvnic/ Haleakala) (BZ#2103085)\n\n* OS doesn\u0027t boot when vmd and interrupt remapping are enabled (BZ#2109974)\n\nEnhancement(s):\n\n* iommu/vt-d: Make DMAR_UNITS_SUPPORTED a config setting (BZ#2105326)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6003", "url": "https://access.redhat.com/errata/RHSA-2022:6003" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "2070220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070220" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6003.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T01:21:20+00:00", "generator": { "date": "2024-11-06T01:21:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6003", "initial_release_date": "2022-08-09T16:59:09+00:00", "revision_history": [ { "date": "2022-08-09T16:59:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-09T16:59:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:21:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.22.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.22.1.el9_0.aarch64", "product": { "name": "perf-0:5.14.0-70.22.1.el9_0.aarch64", "product_id": "perf-0:5.14.0-70.22.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.22.1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.22.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.22.1.el9_0.ppc64le", "product": { "name": "perf-0:5.14.0-70.22.1.el9_0.ppc64le", "product_id": "perf-0:5.14.0-70.22.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.22.1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.22.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.22.1.el9_0.x86_64", "product": { "name": "perf-0:5.14.0-70.22.1.el9_0.x86_64", "product_id": "perf-0:5.14.0-70.22.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.22.1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "bpftool-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.22.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.22.1.el9_0.s390x", "product": { "name": "perf-0:5.14.0-70.22.1.el9_0.s390x", "product_id": "perf-0:5.14.0-70.22.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.22.1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-70.22.1.el9_0.src", "product": { "name": "kernel-0:5.14.0-70.22.1.el9_0.src", "product_id": "kernel-0:5.14.0-70.22.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.22.1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.22.1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "product": { "name": "kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "product_id": "kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.22.1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.22.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.22.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.22.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Elijahbai" ], "organization": "Tencent Security Yunding Lab" } ], "cve": "CVE-2022-0494", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2022-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2039448" } ], "notes": [ { "category": "description", "text": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: information leak in scsi_ioctl()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0494" }, { "category": "external", "summary": "RHBZ#2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0494", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494" }, { "category": "external", "summary": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/", "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/" } ], "release_date": "2022-02-16T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-09T16:59:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:6003" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: information leak in scsi_ioctl()" }, { "cve": "CVE-2022-1055", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2070220" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the tc_new_tfilter function in net/sched/cls_api.c in the Linux kernel. The availability of local, unprivileged user namespaces allows privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the Linux kernel is shipped in Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1055" }, { "category": "external", "summary": "RHBZ#2070220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1055", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1055" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5" }, { "category": "external", "summary": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc", "url": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc" } ], "release_date": "2022-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-09T16:59:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:6003" }, { "category": "workaround", "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.22.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.22.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.22.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c" } ] }
rhsa-2022_6243
Vulnerability from csaf_redhat
Published
2022-08-31 00:27
Modified
2024-11-06 01:27
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* information leak in scsi_ioctl() (CVE-2022-0494)
* A kernel-info-leak issue in pfkey_register (CVE-2022-1353)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* unable to handle kernel paging request at 0000138040000237 (BZ#2100406)
* bnxt_en: Update driver to the latest upstream version (BZ#2100422)
* too long timeout value with TIME_WAIT status of conntrack entry (BZ#2104004)
* tcp: request_sock leak in Calico OCP (BZ#2104671)
* net: openvswitch: fix parsing of nw_proto for IPv6 fragments (BZ#2106704)
* ipv6: 'disable_policy' is ignored for addresses configured on a down interface (BZ#2109972)
* Percpu counter usage is gradually getting increasing during podman container recreation. (BZ#2110040)
* trouble re-assigning MACs to VFs, ice stricter than other drivers (BZ#2111937)
* ceph: add support for rxbounce option (BZ#2112967)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* information leak in scsi_ioctl() (CVE-2022-0494)\n\n* A kernel-info-leak issue in pfkey_register (CVE-2022-1353)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* unable to handle kernel paging request at 0000138040000237 (BZ#2100406)\n\n* bnxt_en: Update driver to the latest upstream version (BZ#2100422)\n\n* too long timeout value with TIME_WAIT status of conntrack entry (BZ#2104004)\n\n* tcp: request_sock leak in Calico OCP (BZ#2104671)\n\n* net: openvswitch: fix parsing of nw_proto for IPv6 fragments (BZ#2106704)\n\n* ipv6: \u0027disable_policy\u0027 is ignored for addresses configured on a down interface (BZ#2109972)\n\n* Percpu counter usage is gradually getting increasing during podman container recreation. (BZ#2110040)\n\n* trouble re-assigning MACs to VFs, ice stricter than other drivers (BZ#2111937)\n\n* ceph: add support for rxbounce option (BZ#2112967)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6243", "url": "https://access.redhat.com/errata/RHSA-2022:6243" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "2066819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066819" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6243.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:27:35+00:00", "generator": { "date": "2024-11-06T01:27:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6243", "initial_release_date": "2022-08-31T00:27:48+00:00", "revision_history": [ { "date": "2022-08-31T00:27:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-31T00:27:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:27:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.62.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.62.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.62.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.62.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.62.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.62.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.62.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.62.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.62.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.62.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.62.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.62.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.62.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.62.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.62.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.62.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.62.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.62.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.62.1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.62.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Elijahbai" ], "organization": "Tencent Security Yunding Lab" } ], "cve": "CVE-2022-0494", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2022-01-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2039448" } ], "notes": [ { "category": "description", "text": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: information leak in scsi_ioctl()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0494" }, { "category": "external", "summary": "RHBZ#2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0494", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494" }, { "category": "external", "summary": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/", "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/" } ], "release_date": "2022-02-16T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T00:27:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:6243" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: information leak in scsi_ioctl()" }, { "acknowledgments": [ { "names": [ "elijahbai" ], "organization": "Tencent Security Yunding Lab" } ], "cve": "CVE-2022-1353", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-03-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066819" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kernel info leak issue in pfkey_register", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "RHBZ#2066819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1353", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1353" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c", "url": "https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T00:27:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:6243" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.62.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.62.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.62.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kernel info leak issue in pfkey_register" } ] }
rhsa-2022_7110
Vulnerability from csaf_redhat
Published
2022-10-25 08:45
Modified
2024-11-06 01:50
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)
* Information leak in scsi_ioctl() (CVE-2022-0494)
* A kernel-info-leak issue in pfkey_register (CVE-2022-1353)
* RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900)
* Branch Type Confusion (non-retbleed) (CVE-2022-23825)
* RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Add s390_iommu_aperture kernel parameter (BZ#2081324)
* Blackscreen and hangup after resume from hibernate or S3 with DFGX WX3200 (BZ#2091065)
* Update NVME subsystem with bug fixes and minor changes (BZ#2106017)
* Fix parsing of nw_proto for IPv6 fragments (BZ#2106703)
* "vmcore failed, _exitcode:139" error observed while capturing vmcore during fadump after memory remove. incomplete vmcore is captured. (BZ#2107488)
* 'disable_policy' is ignored for addresses configured on a down interface (BZ#2109971)
* Backport request for new cpufreq.default_governor kernel command line parameter (BZ#2109996)
* Panics in mpt3sas mpt3sas_halt_firmware() if mpt3sas_fwfault_debug=1 enabled when poweroff issued to server (BZ#2111140)
* IOMMU/DMA update for 8.7 (BZ#2111692)
* Update Broadcom Emulex lpfc driver for RHEL8.7 with bug fixes (14.0.0.13) (BZ#2112103)
* Incorrect Socket(s) & "Core(s) per socket" reported by lscpu command. (BZ#2112820)
* Panic in ch_release() due to NULL ch->device pointer, backport upstream fix (BZ#2115965)
* pyverbs-tests fail over qede IW HCAs on "test_query_rc_qp" (tests.test_qp.QPTest) (BZ#2119122)
* qedi shutdown handler hangs upon reboot (BZ#2119847)
* cache link_info for ethtool (BZ#2120197)
* Important iavf bug fixes (BZ#2120225)
* Hibernate crash with Aquantia 2.5/5 Gb LAN card (BZ#2124966)
* While using PTimekeeper the qede driver produces excessive log messages (BZ#2125477)
* general protection fault handling rpc_xprt.timer (BZ#2126184)
* Not enough device MSI-X vectors (BZ#2126482)
* Atlantic driver panic on wakeup after hybernate (BZ#2127845)
* Memory leak in vxlan_xmit_one (BZ#2131255)
* Missing hybernate/resume fixes (BZ#2131936)
Enhancement(s):
* Update smartpqi driver to latest upstream Second Set of Patches (BZ#2112354)
* qed/qede/qedr - driver updates to latest upstream (BZ#2120611)
* Update qedi driver to latest upstream (BZ#2120612)
* Update qedf driver to latest upstream (BZ#2120613)
* Include the support for new NVIDIA Mobile GFX GA103 on ADL Gen Laptops (BZ#2127122)
* Need to enable hpilo to support new HPE RL300 Gen11 for ARM (aarch64) (BZ#2129923)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)\n\n* Information leak in scsi_ioctl() (CVE-2022-0494)\n\n* A kernel-info-leak issue in pfkey_register (CVE-2022-1353)\n\n* RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900)\n\n* Branch Type Confusion (non-retbleed) (CVE-2022-23825)\n\n* RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Add s390_iommu_aperture kernel parameter (BZ#2081324)\n\n* Blackscreen and hangup after resume from hibernate or S3 with DFGX WX3200 (BZ#2091065)\n\n* Update NVME subsystem with bug fixes and minor changes (BZ#2106017)\n\n* Fix parsing of nw_proto for IPv6 fragments (BZ#2106703)\n\n* \"vmcore failed, _exitcode:139\" error observed while capturing vmcore during fadump after memory remove. incomplete vmcore is captured. (BZ#2107488)\n\n* \u0027disable_policy\u0027 is ignored for addresses configured on a down interface (BZ#2109971)\n\n* Backport request for new cpufreq.default_governor kernel command line parameter (BZ#2109996)\n\n* Panics in mpt3sas mpt3sas_halt_firmware() if mpt3sas_fwfault_debug=1 enabled when poweroff issued to server (BZ#2111140)\n\n* IOMMU/DMA update for 8.7 (BZ#2111692)\n\n* Update Broadcom Emulex lpfc driver for RHEL8.7 with bug fixes (14.0.0.13) (BZ#2112103)\n\n* Incorrect Socket(s) \u0026 \"Core(s) per socket\" reported by lscpu command. (BZ#2112820)\n\n* Panic in ch_release() due to NULL ch-\u003edevice pointer, backport upstream fix (BZ#2115965)\n\n* pyverbs-tests fail over qede IW HCAs on \"test_query_rc_qp\" (tests.test_qp.QPTest) (BZ#2119122)\n\n* qedi shutdown handler hangs upon reboot (BZ#2119847)\n\n* cache link_info for ethtool (BZ#2120197)\n\n* Important iavf bug fixes (BZ#2120225)\n\n* Hibernate crash with Aquantia 2.5/5 Gb LAN card (BZ#2124966)\n\n* While using PTimekeeper the qede driver produces excessive log messages (BZ#2125477)\n\n* general protection fault handling rpc_xprt.timer (BZ#2126184)\n\n* Not enough device MSI-X vectors (BZ#2126482)\n\n* Atlantic driver panic on wakeup after hybernate (BZ#2127845)\n\n* Memory leak in vxlan_xmit_one (BZ#2131255)\n\n* Missing hybernate/resume fixes (BZ#2131936)\n\nEnhancement(s):\n\n* Update smartpqi driver to latest upstream Second Set of Patches (BZ#2112354)\n\n* qed/qede/qedr - driver updates to latest upstream (BZ#2120611)\n\n* Update qedi driver to latest upstream (BZ#2120612)\n\n* Update qedf driver to latest upstream (BZ#2120613)\n\n* Include the support for new NVIDIA Mobile GFX GA103 on ADL Gen Laptops (BZ#2127122)\n\n* Need to enable hpilo to support new HPE RL300 Gen11 for ARM (aarch64) (BZ#2129923)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7110", "url": "https://access.redhat.com/errata/RHSA-2022:7110" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "2066819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066819" }, { "category": "external", "summary": "2090226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090226" }, { "category": "external", "summary": "2103148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103148" }, { "category": "external", "summary": "2103153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103153" }, { "category": "external", "summary": "2114849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114849" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7110.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T01:50:28+00:00", "generator": { "date": "2024-11-06T01:50:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7110", "initial_release_date": "2022-10-25T08:45:12+00:00", "revision_history": [ { "date": "2022-10-25T08:45:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-25T08:45:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:50:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.32.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.32.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.32.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.32.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.32.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.32.1.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.32.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.32.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-372.32.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.32.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.32.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.32.1.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.32.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.32.1.el8_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.32.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.32.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.32.1.el8_6.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Elijahbai" ], "organization": "Tencent Security Yunding Lab" } ], "cve": "CVE-2022-0494", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2022-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2039448" } ], "notes": [ { "category": "description", "text": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: information leak in scsi_ioctl()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0494" }, { "category": "external", "summary": "RHBZ#2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0494", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494" }, { "category": "external", "summary": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/", "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/" } ], "release_date": "2022-02-16T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T08:45:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:7110" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: information leak in scsi_ioctl()" }, { "acknowledgments": [ { "names": [ "elijahbai" ], "organization": "Tencent Security Yunding Lab" } ], "cve": "CVE-2022-1353", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066819" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kernel info leak issue in pfkey_register", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "RHBZ#2066819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1353", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1353" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c", "url": "https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T08:45:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:7110" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kernel info leak issue in pfkey_register" }, { "acknowledgments": [ { "names": [ "Zhenpeng Lin" ] } ], "cve": "CVE-2022-2588", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2114849" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2588" }, { "category": "external", "summary": "RHBZ#2114849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2588", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2588" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u", "url": "https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u" } ], "release_date": "2022-08-09T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T08:45:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:7110" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation" }, { "acknowledgments": [ { "names": [ "Johannes Wikner", "Kaveh Razavi" ], "organization": "ETH Z\u00fcrich" } ], "cve": "CVE-2022-23816", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-05-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090226" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "RHBZ#2090226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23816", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23816" }, { "category": "external", "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037", "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T08:45:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:7110" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions" }, { "acknowledgments": [ { "names": [ "AMD" ] } ], "cve": "CVE-2022-23825", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103153" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: AMD: Branch Type Confusion (non-retbleed)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23825" }, { "category": "external", "summary": "RHBZ#2103153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23825", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23825" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23825", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23825" }, { "category": "external", "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037", "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T08:45:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:7110" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: AMD: Branch Type Confusion (non-retbleed)" }, { "acknowledgments": [ { "names": [ "Johannes Wikner", "Kaveh Razavi" ], "organization": "ETH Zurich" } ], "cve": "CVE-2022-28693", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107465" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. The unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to enable information disclosure via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: Intel: information disclosure via local access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28693" }, { "category": "external", "summary": "RHBZ#2107465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28693", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28693" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00707.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00707.html" } ], "release_date": "2022-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T08:45:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:7110" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: Intel: information disclosure via local access" }, { "acknowledgments": [ { "names": [ "Johannes Wikner", "Kaveh Razavi" ], "organization": "ETH Z\u00fcrich" } ], "cve": "CVE-2022-29900", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-05-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090226" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "RHBZ#2090226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29900" }, { "category": "external", "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037", "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T08:45:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:7110" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions" }, { "acknowledgments": [ { "names": [ "Kaveh Razavi", "Johannes Wikner" ], "organization": "ETH Zurich" } ], "cve": "CVE-2022-29901", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-05-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103148" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. Non-transparent sharing of branch predictor targets between contexts in some Intel(R) processors may potentially allow an authorized user to enable information disclosure via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29901" }, { "category": "external", "summary": "RHBZ#2103148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103148" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29901", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29901" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00702.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00702.html" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T08:45:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:7110" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.src", "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "BaseOS-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:kernel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-372.32.1.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-0:4.18.0-372.32.1.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-372.32.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions" } ] }
rhsa-2022_6002
Vulnerability from csaf_redhat
Published
2022-08-09 17:10
Modified
2024-11-06 01:22
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* information leak in scsi_ioctl() (CVE-2022-0494)
* use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* update RT source tree to the latest RHEL-9.0.z2 Batch (BZ#2105450)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* information leak in scsi_ioctl() (CVE-2022-0494)\n\n* use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* update RT source tree to the latest RHEL-9.0.z2 Batch (BZ#2105450)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6002", "url": "https://access.redhat.com/errata/RHSA-2022:6002" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "2070220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070220" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6002.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:22:17+00:00", "generator": { "date": "2024-11-06T01:22:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6002", "initial_release_date": "2022-08-09T17:10:50+00:00", "revision_history": [ { "date": "2022-08-09T17:10:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-09T17:10:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:22:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "product": { "name": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "product_id": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.22.1.rt21.94.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.22.1.rt21.94.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Elijahbai" ], "organization": "Tencent Security Yunding Lab" } ], "cve": "CVE-2022-0494", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2022-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2039448" } ], "notes": [ { "category": "description", "text": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: information leak in scsi_ioctl()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0494" }, { "category": "external", "summary": "RHBZ#2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0494", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494" }, { "category": "external", "summary": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/", "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/" } ], "release_date": "2022-02-16T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-09T17:10:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6002" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: information leak in scsi_ioctl()" }, { "cve": "CVE-2022-1055", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2070220" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the tc_new_tfilter function in net/sched/cls_api.c in the Linux kernel. The availability of local, unprivileged user namespaces allows privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the Linux kernel is shipped in Red Hat Enterprise Linux 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1055" }, { "category": "external", "summary": "RHBZ#2070220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1055", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1055" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1055", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1055" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5" }, { "category": "external", "summary": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc", "url": "https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc" } ], "release_date": "2022-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-09T17:10:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6002" }, { "category": "workaround", "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.22.1.rt21.94.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c" } ] }
rhsa-2022_6248
Vulnerability from csaf_redhat
Published
2022-08-30 21:47
Modified
2024-11-06 01:27
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* information leak in scsi_ioctl() (CVE-2022-0494)
* a kernel-info-leak issue in pfkey_register (CVE-2022-1353)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* update RT source tree to the RHEL-8.4.z11 source tree (BZ#2106751)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* information leak in scsi_ioctl() (CVE-2022-0494)\n\n* a kernel-info-leak issue in pfkey_register (CVE-2022-1353)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* update RT source tree to the RHEL-8.4.z11 source tree (BZ#2106751)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6248", "url": "https://access.redhat.com/errata/RHSA-2022:6248" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "2066819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066819" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6248.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:27:14+00:00", "generator": { "date": "2024-11-06T01:27:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6248", "initial_release_date": "2022-08-30T21:47:08+00:00", "revision_history": [ { "date": "2022-08-30T21:47:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-30T21:47:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:27:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.62.1.rt7.134.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.62.1.rt7.134.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)", "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)", "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Elijahbai" ], "organization": "Tencent Security Yunding Lab" } ], "cve": "CVE-2022-0494", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2022-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2039448" } ], "notes": [ { "category": "description", "text": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: information leak in scsi_ioctl()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0494" }, { "category": "external", "summary": "RHBZ#2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0494", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494" }, { "category": "external", "summary": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/", "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/" } ], "release_date": "2022-02-16T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-30T21:47:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6248" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: information leak in scsi_ioctl()" }, { "acknowledgments": [ { "names": [ "elijahbai" ], "organization": "Tencent Security Yunding Lab" } ], "cve": "CVE-2022-1353", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066819" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kernel info leak issue in pfkey_register", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "RHBZ#2066819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1353", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1353" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c", "url": "https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-30T21:47:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6248" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.src", "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64", "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.62.1.rt7.134.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kernel info leak issue in pfkey_register" } ] }
rhsa-2022_7134
Vulnerability from csaf_redhat
Published
2022-10-25 09:22
Modified
2024-11-06 01:50
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)
* kernel: information leak in scsi_ioctl() (CVE-2022-0494)
* Kernel: A kernel-info-leak issue in pfkey_register (CVE-2022-1353)
* hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900)
* hw: cpu: AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)
* hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [rhel8-rt] BUG: using __this_cpu_add() in preemptible [00000000] - caller is __mod_memcg_lruvec_state+0x69/0x1c0 (BZ#2122600)
* The latest RHEL 8.6.z4 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2125396)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)\n\n* kernel: information leak in scsi_ioctl() (CVE-2022-0494)\n\n* Kernel: A kernel-info-leak issue in pfkey_register (CVE-2022-1353)\n\n* hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900)\n\n* hw: cpu: AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)\n\n* hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [rhel8-rt] BUG: using __this_cpu_add() in preemptible [00000000] - caller is __mod_memcg_lruvec_state+0x69/0x1c0 (BZ#2122600)\n\n* The latest RHEL 8.6.z4 kernel changes need to be merged into the RT source tree to keep source parity between the two kernels. (BZ#2125396)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7134", "url": "https://access.redhat.com/errata/RHSA-2022:7134" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "2066819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066819" }, { "category": "external", "summary": "2090226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090226" }, { "category": "external", "summary": "2103148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103148" }, { "category": "external", "summary": "2103153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103153" }, { "category": "external", "summary": "2114849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114849" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7134.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:50:33+00:00", "generator": { "date": "2024-11-06T01:50:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7134", "initial_release_date": "2022-10-25T09:22:02+00:00", "revision_history": [ { "date": "2022-10-25T09:22:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-25T09:22:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:50:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux RT (v. 8)", "product": { "name": "Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "product": { "name": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "product_id": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.32.1.rt7.189.el8_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.32.1.rt7.189.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src" }, "product_reference": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)", "product_id": "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "NFV-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src" }, "product_reference": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)", "product_id": "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "relates_to_product_reference": "RT-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Elijahbai" ], "organization": "Tencent Security Yunding Lab" } ], "cve": "CVE-2022-0494", "cwe": { "id": "CWE-908", "name": "Use of Uninitialized Resource" }, "discovery_date": "2022-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2039448" } ], "notes": [ { "category": "description", "text": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: information leak in scsi_ioctl()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0494" }, { "category": "external", "summary": "RHBZ#2039448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0494", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494" }, { "category": "external", "summary": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/", "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/" } ], "release_date": "2022-02-16T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T09:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7134" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: information leak in scsi_ioctl()" }, { "acknowledgments": [ { "names": [ "elijahbai" ], "organization": "Tencent Security Yunding Lab" } ], "cve": "CVE-2022-1353", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066819" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kernel info leak issue in pfkey_register", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "RHBZ#2066819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1353", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1353" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c", "url": "https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T09:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7134" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kernel info leak issue in pfkey_register" }, { "acknowledgments": [ { "names": [ "Zhenpeng Lin" ] } ], "cve": "CVE-2022-2588", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-08-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2114849" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in route4_change in the net/sched/cls_route.c filter implementation in the Linux kernel. This flaw allows a local user to crash the system and possibly lead to a local privilege escalation problem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2588" }, { "category": "external", "summary": "RHBZ#2114849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2588", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2588" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u", "url": "https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u" } ], "release_date": "2022-08-09T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T09:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7134" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation" }, { "acknowledgments": [ { "names": [ "Johannes Wikner", "Kaveh Razavi" ], "organization": "ETH Z\u00fcrich" } ], "cve": "CVE-2022-23816", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-05-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090226" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23816" }, { "category": "external", "summary": "RHBZ#2090226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23816", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23816" }, { "category": "external", "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037", "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T09:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7134" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions" }, { "acknowledgments": [ { "names": [ "AMD" ] } ], "cve": "CVE-2022-23825", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103153" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: AMD: Branch Type Confusion (non-retbleed)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23825" }, { "category": "external", "summary": "RHBZ#2103153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23825", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23825" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23825", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23825" }, { "category": "external", "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037", "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T09:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7134" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: AMD: Branch Type Confusion (non-retbleed)" }, { "acknowledgments": [ { "names": [ "Johannes Wikner", "Kaveh Razavi" ], "organization": "ETH Zurich" } ], "cve": "CVE-2022-28693", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107465" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. The unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to enable information disclosure via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: Intel: information disclosure via local access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28693" }, { "category": "external", "summary": "RHBZ#2107465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28693", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28693" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00707.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00707.html" } ], "release_date": "2022-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T09:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7134" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: Intel: information disclosure via local access" }, { "acknowledgments": [ { "names": [ "Johannes Wikner", "Kaveh Razavi" ], "organization": "ETH Z\u00fcrich" } ], "cve": "CVE-2022-29900", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-05-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2090226" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "RHBZ#2090226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29900" }, { "category": "external", "summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037", "url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T09:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7134" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions" }, { "acknowledgments": [ { "names": [ "Kaveh Razavi", "Johannes Wikner" ], "organization": "ETH Zurich" } ], "cve": "CVE-2022-29901", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-05-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2103148" } ], "notes": [ { "category": "description", "text": "A flaw was found in hw. Non-transparent sharing of branch predictor targets between contexts in some Intel(R) processors may potentially allow an authorized user to enable information disclosure via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29901" }, { "category": "external", "summary": "RHBZ#2103148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103148" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29901", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29901" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00702.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00702.html" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-25T09:22:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7134" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "NFV-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.src", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64", "RT-8.6.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-372.32.1.rt7.189.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions" } ] }
icsa-23-075-01
Vulnerability from csaf_cisa
Published
2023-03-31 17:50
Modified
2023-03-31 17:50
Summary
Siemens SCALANCE, RUGGEDCOM Third-Party
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could allow an attacker to inject code or cause a denial-of-service condition.
Critical infrastructure sectors
Multiple Sectors
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
Recommended Practices
CISA also recommends users take the following measures to protect themselves from social engineering attacks:
Recommended Practices
Do not click web links or open attachments in unsolicited email messages.
Recommended Practices
Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
Recommended Practices
Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.
Recommended Practices
No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to inject code or cause a denial-of-service condition.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple Sectors", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:", "title": "Recommended Practices" }, { "category": "general", "text": "Do not click web links or open attachments in unsolicited email messages.", "title": "Recommended Practices" }, { "category": "general", "text": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "title": "Recommended Practices" }, { "category": "general", "text": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "title": "Recommended Practices" }, { "category": "general", "text": "No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-419740.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-075-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-075-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-075-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-075-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/Recommended-Practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://cisa.gov/ics" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014" }, { "category": "external", "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-419740.pdf" }, { "category": "external", "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-419740.txt" } ], "title": "Siemens SCALANCE, RUGGEDCOM Third-Party", "tracking": { "current_release_date": "2023-03-31T17:50:48.679470Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-23-075-01", "initial_release_date": "2023-03-31T17:50:48.679470Z", "revision_history": [ { "date": "2023-03-31T17:50:48.679470Z", "legacy_version": "1", "number": "1", "summary": "CSAF Creation Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6GK6108-4AM00-2BA2" ] } } } ], "category": "product_name", "name": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)", "product_id": "CSAFPID-0002", "product_identification_helper": { "model_numbers": [ "6GK6108-4AM00-2DA2" ] } } } ], "category": "product_name", "name": "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2)", "product_id": "CSAFPID-0003", "product_identification_helper": { "model_numbers": [ "6GK5804-0AP00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)", "product_id": "CSAFPID-0004", "product_identification_helper": { "model_numbers": [ "6GK5812-1AA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)", "product_id": "CSAFPID-0005", "product_identification_helper": { "model_numbers": [ "6GK5812-1BA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)", "product_id": "CSAFPID-0006", "product_identification_helper": { "model_numbers": [ "6GK5816-1AA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)", "product_id": "CSAFPID-0007", "product_identification_helper": { "model_numbers": [ "6GK5816-1BA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)", "product_id": "CSAFPID-0008", "product_identification_helper": { "model_numbers": [ "6GK5826-2AB00-2AB2" ] } } } ], "category": "product_name", "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2)", "product_id": "CSAFPID-0009", "product_identification_helper": { "model_numbers": [ "6GK5874-2AA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2)", "product_id": "CSAFPID-00010", "product_identification_helper": { "model_numbers": [ "6GK5874-3AA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)", "product_id": "CSAFPID-00011", "product_identification_helper": { "model_numbers": [ "6GK5876-3AA02-2BA2" ] } } } ], "category": "product_name", "name": "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)", "product_id": "CSAFPID-00012", "product_identification_helper": { "model_numbers": [ "6GK5876-3AA02-2EA2" ] } } } ], "category": "product_name", "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M876-4 (6GK5876-4AA10-2BA2)", "product_id": "CSAFPID-00013", "product_identification_helper": { "model_numbers": [ "6GK5876-4AA10-2BA2" ] } } } ], "category": "product_name", "name": "SCALANCE M876-4 (6GK5876-4AA10-2BA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)", "product_id": "CSAFPID-00014", "product_identification_helper": { "model_numbers": [ "6GK5876-4AA00-2BA2" ] } } } ], "category": "product_name", "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)", "product_id": "CSAFPID-00015", "product_identification_helper": { "model_numbers": [ "6GK5876-4AA00-2DA2" ] } } } ], "category": "product_name", "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)", "product_id": "CSAFPID-00016", "product_identification_helper": { "model_numbers": [ "6GK5853-2EA00-2DA1" ] } } } ], "category": "product_name", "name": "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)", "product_id": "CSAFPID-00017", "product_identification_helper": { "model_numbers": [ "6GK5856-2EA00-3DA1" ] } } } ], "category": "product_name", "name": "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)", "product_id": "CSAFPID-00018", "product_identification_helper": { "model_numbers": [ "6GK5856-2EA00-3AA1" ] } } } ], "category": "product_name", "name": "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE S615 (6GK5615-0AA00-2AA2)", "product_id": "CSAFPID-00019", "product_identification_helper": { "model_numbers": [ "6GK5615-0AA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE S615 (6GK5615-0AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)", "product_id": "CSAFPID-00020", "product_identification_helper": { "model_numbers": [ "6GK5615-0AA01-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25032", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-25032" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2018-25032" }, { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka \u0027Windows Kernel Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1125" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2019-1125" }, { "cve": "CVE-2021-4034", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A local privilege escalation vulnerability was found on polkit\u0027s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn\u0027t handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it\u0027ll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4034" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-4034" }, { "cve": "CVE-2021-4149", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4149" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-26401", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-26401" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-26401" }, { "cve": "CVE-2021-42373", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in Busybox\u0027s man applet leads to denial of service when a section name is supplied but no page argument is given.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42373" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42373" }, { "cve": "CVE-2021-42374", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds heap read in Busybox\u0027s unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42374" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42374" }, { "cve": "CVE-2021-42375", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An incorrect handling of a special element in Busybox\u0027s ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42375" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42375" }, { "cve": "CVE-2021-42376", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42376" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42376" }, { "cve": "CVE-2021-42377", "cwe": { "id": "CWE-763", "name": "Release of Invalid Pointer or Reference" }, "notes": [ { "category": "summary", "text": "An attacker-controlled pointer free in Busybox\u0027s hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the \u0026\u0026\u0026 string. This may be used for remote code execution under rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42377" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42377" }, { "cve": "CVE-2021-42378", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42378" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42378" }, { "cve": "CVE-2021-42379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42379" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42379" }, { "cve": "CVE-2021-42380", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42380" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42380" }, { "cve": "CVE-2021-42381", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42381" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42381" }, { "cve": "CVE-2021-42382", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42382" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42382" }, { "cve": "CVE-2021-42383", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42383" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42383" }, { "cve": "CVE-2021-42384", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42384" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42384" }, { "cve": "CVE-2021-42385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42385" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42385" }, { "cve": "CVE-2021-42386", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42386" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42386" }, { "cve": "CVE-2022-0001", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0001" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-0001" }, { "cve": "CVE-2022-0002", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0002" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-0002" }, { "cve": "CVE-2022-0494", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0494" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-0494" }, { "cve": "CVE-2022-0547", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0547" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-0547" }, { "cve": "CVE-2022-1011", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1011" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1016", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1016" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1016" }, { "cve": "CVE-2022-1198", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1198" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1198" }, { "cve": "CVE-2022-1199", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1199" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1199" }, { "cve": "CVE-2022-1292", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1292" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1304", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1304" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1304" }, { "cve": "CVE-2022-1343", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the varification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1343" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1343" }, { "cve": "CVE-2022-1353", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1353" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1473", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1473" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1473" }, { "cve": "CVE-2022-1516", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1516" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-1652", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1652" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1652" }, { "cve": "CVE-2022-1729", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1729" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1734", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1734" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1734" }, { "cve": "CVE-2022-1974", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1974" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "notes": [ { "category": "summary", "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1975" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1975" }, { "cve": "CVE-2022-2380", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The Linux kernel was found vulnerable out of bounds memory access in the drivers/video/fbdev/sm712fb.c:smtcfb_read() function. The vulnerability could result in local attackers being able to crash the kernel.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2380" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-2380" }, { "cve": "CVE-2022-2588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2588" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2639", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "summary", "text": "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2639" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-2639" }, { "cve": "CVE-2022-20158", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In bdi_put and bdi_unregister of backing-dev.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182815710References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20158" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-20158" }, { "cve": "CVE-2022-23036", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23036" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23036" }, { "cve": "CVE-2022-23037", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23037" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23037" }, { "cve": "CVE-2022-23038", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23038" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23038" }, { "cve": "CVE-2022-23039", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23039" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23039" }, { "cve": "CVE-2022-23040", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23040" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23040" }, { "cve": "CVE-2022-23041", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23041" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23041" }, { "cve": "CVE-2022-23042", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23042" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23042" }, { "cve": "CVE-2022-23308", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23308" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23308" }, { "cve": "CVE-2022-26490", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26490" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-26490" }, { "cve": "CVE-2022-28356", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28356" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-28356" }, { "cve": "CVE-2022-28390", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28390" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-28390" }, { "cve": "CVE-2022-30065", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox 1.35-x\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-30065" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-30065" }, { "cve": "CVE-2022-30594", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-30594" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-30594" }, { "cve": "CVE-2022-32205", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "A malicious server can serve excessive amounts of \"Set-Cookie:\" headers in a HTTP response to curl and curl \u003c 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error.This denial state might remain for as long as the same cookies are kept, match and haven\u0027t expired. Due to cookie matching rules, a server on \"foo.example.com\" can set cookies that also would match for \"bar.example.com\", making it it possible for a \"sister server\" to effectively cause a denial of service for a sibling site on the same second level domain using this method.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32205" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32206", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "curl \u003c 7.84.0 supports \"chained\" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable \"links\" in this \"decompression chain\" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a \"malloc bomb\", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32206" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32207", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "notes": [ { "category": "summary", "text": "When curl \u003c 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32207" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32208", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "When curl \u003c 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32208" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32296", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32296" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32296" }, { "cve": "CVE-2022-32981", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32981" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32981" }, { "cve": "CVE-2022-33981", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-33981" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-33981" }, { "cve": "CVE-2022-35252", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "notes": [ { "category": "summary", "text": "When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a\"sister site\" to deny service to all siblings.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-35252" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-35252" }, { "cve": "CVE-2022-36879", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36879" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36946" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-36946" } ] }
gsd-2022-0494
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-0494", "description": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", "id": "GSD-2022-0494", "references": [ "https://www.suse.com/security/cve/CVE-2022-0494.html", "https://ubuntu.com/security/CVE-2022-0494", "https://www.debian.org/security/2022/dsa-5161", "https://www.debian.org/security/2022/dsa-5173", "https://alas.aws.amazon.com/cve/html/CVE-2022-0494.html", "https://access.redhat.com/errata/RHSA-2022:6002", "https://access.redhat.com/errata/RHSA-2022:6003", "https://access.redhat.com/errata/RHSA-2022:6243", "https://access.redhat.com/errata/RHSA-2022:6248", "https://access.redhat.com/errata/RHSA-2022:7110", "https://access.redhat.com/errata/RHSA-2022:7134" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-0494" ], "details": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", "id": "GSD-2022-0494", "modified": "2023-12-13T01:19:11.239283Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-0494", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_value": "kernel 5.17 rc5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "name": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/", "refsource": "MISC", "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/" }, { "name": "DSA-5161", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5161" }, { "name": "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "name": "DSA-5173", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5173" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-0494" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-908" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448", "refsource": "MISC", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "name": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/", "refsource": "MISC", "tags": [ "Exploit", "Mailing List", "Vendor Advisory" ], "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/" }, { "name": "DSA-5161", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5161" }, { "name": "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "name": "DSA-5173", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5173" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-07-21T17:07Z", "publishedDate": "2022-03-25T19:15Z" } } }
ghsa-c6f2-mj5c-wfq2
Vulnerability from github
Published
2022-03-26 00:00
Modified
2022-04-08 00:00
Severity ?
Details
A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.
{ "affected": [], "aliases": [ "CVE-2022-0494" ], "database_specific": { "cwe_ids": [ "CWE-200", "CWE-908" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-03-25T19:15:00Z", "severity": "MODERATE" }, "details": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", "id": "GHSA-c6f2-mj5c-wfq2", "modified": "2022-04-08T00:00:38Z", "published": "2022-03-26T00:00:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0494" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039448" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "type": "WEB", "url": "https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5161" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5173" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.