Action not permitted
Modal body text goes here.
cve-2022-1966
Vulnerability from cvelistv5
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2023-02-12T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "rejectedReasons": [ { "lang": "en", "value": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage." } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-1966", "dateRejected": "2023-02-12T00:00:00", "dateReserved": "2022-06-01T00:00:00", "dateUpdated": "2023-02-12T00:00:00", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.0", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-1966\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-06-06T18:15:08.480\",\"lastModified\":\"2023-11-07T03:42:21.590\",\"vulnStatus\":\"Rejected\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.\"}],\"metrics\":{},\"references\":[]}}" } }
rhsa-2022_5236
Vulnerability from csaf_redhat
Published
2022-06-28 09:57
Modified
2024-11-15 14:52
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update to the latest RHEL7.9.z15 source tree (BZ#2081074)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)\n\n* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z15 source tree (BZ#2081074)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5236", "url": "https://access.redhat.com/errata/RHSA-2022:5236" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5236.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T14:52:56+00:00", "generator": { "date": "2024-11-15T14:52:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5236", "initial_release_date": "2022-06-28T09:57:46+00:00", "revision_history": [ { "date": "2022-06-28T09:57:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-28T09:57:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:52:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.71.1.rt56.1212.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.71.1.rt56.1212.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.71.1.rt56.1212.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Norbert Slusarek" ] } ], "cve": "CVE-2022-1729", "cwe": { "id": "CWE-366", "name": "Race Condition within a Thread" }, "discovery_date": "2022-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2086753" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s performance events functionality. A user triggers a race condition in setting up performance monitoring between the leading PERF_TYPE_TRACEPOINT and sub PERF_EVENT_HARDWARE plus the PERF_EVENT_SOFTWARE using the perf_event_open() function with these three types. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in perf_event_open leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1729" }, { "category": "external", "summary": "RHBZ#2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1729", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729" } ], "release_date": "2022-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T09:57:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5236" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition in perf_event_open leads to privilege escalation" }, { "cve": "CVE-2022-1966", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2093146" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1966" }, { "category": "external", "summary": "RHBZ#2093146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T09:57:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5236" } ], "title": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092427" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root", "title": "Vulnerability summary" }, { "category": "other", "text": "The latest kernel in RHCOS is kernel-4.18.0-305.49.1.el8 which does not contain the vulnerable code and is not affected, also OCP v4.9 or earlier are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32250" }, { "category": "external", "summary": "RHBZ#2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/05/31/1", "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" } ], "release_date": "2022-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T09:57:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5236" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.71.1.rt56.1212.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.71.1.rt56.1212.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root" } ] }
rhsa-2022_5476
Vulnerability from csaf_redhat
Published
2022-07-01 00:28
Modified
2024-11-15 14:53
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)\n\n* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5476", "url": "https://access.redhat.com/errata/RHSA-2022:5476" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5476.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T14:53:55+00:00", "generator": { "date": "2024-11-15T14:53:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5476", "initial_release_date": "2022-07-01T00:28:14+00:00", "revision_history": [ { "date": "2022-07-01T00:28:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-01T00:28:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:53:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-7.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-6.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-5.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-5.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_79_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_80_1@1-1.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_81_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-7.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-6.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_79_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_79_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_79_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_80_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_80_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_80_1-debuginfo@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_81_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_81_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_81_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-7.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-6.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_75_1-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_79_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_79_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_79_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_80_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_80_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_80_1-debuginfo@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_81_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_81_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_81_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1966", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2093146" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1966" }, { "category": "external", "summary": "RHBZ#2093146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:28:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5476" } ], "title": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)" }, { "cve": "CVE-2022-27666", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2022-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2061633" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in IPsec ESP transformation code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27666" }, { "category": "external", "summary": "RHBZ#2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645", "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" } ], "release_date": "2022-03-11T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:28:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5476" }, { "category": "workaround", "details": "The given exploit needs CAP_NET_ADMIN to set up IPsec SA and a user namespace is used to get that capability, so disabling unprivileged user namespaces gives some protection.\n~~~\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n~~~\nNote: If the target system is already using IPsec and has SA configured, then no additional privileges are needed to exploit the issue.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in IPsec ESP transformation code" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092427" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root", "title": "Vulnerability summary" }, { "category": "other", "text": "The latest kernel in RHCOS is kernel-4.18.0-305.49.1.el8 which does not contain the vulnerable code and is not affected, also OCP v4.9 or earlier are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32250" }, { "category": "external", "summary": "RHBZ#2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/05/31/1", "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" } ], "release_date": "2022-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:28:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5476" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-7.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-6.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_75_1-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_79_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_80_1-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_81_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root" } ] }
rhsa-2022_5214
Vulnerability from csaf_redhat
Published
2022-06-28 06:58
Modified
2024-11-15 14:53
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)\n\n* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)\n\n* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5214", "url": "https://access.redhat.com/errata/RHSA-2022:5214" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "2064604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064604" }, { "category": "external", "summary": "2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5214.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T14:53:05+00:00", "generator": { "date": "2024-11-15T14:53:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5214", "initial_release_date": "2022-06-28T06:58:01+00:00", "revision_history": [ { "date": "2022-06-28T06:58:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-28T06:58:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:53:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "product": { "name": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "product_id": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_13_1@1-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_13_1@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_13_1-debugsource@1-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "product": { "name": "kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "product_id": "kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_13_1-debuginfo@1-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_13_1@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_13_1-debugsource@1-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "product": { "name": "kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "product_id": "kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_13_1-debuginfo@1-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src" }, "product_reference": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le" }, "product_reference": "kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" }, "product_reference": "kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Moshe Kol" ], "organization": "Hebrew University" } ], "cve": "CVE-2022-1012", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064604" } ], "notes": [ { "category": "description", "text": "The Linux kernel\u0027s TCP source port generation algorithm in the TCP stack contains a flaw due to the small table perturb size. This flaw allows an attacker to positively distinguish a system among devices with identical hardware and software, which lasts until the device restarts.\r\n\r\nAn attacker can guess the evolution of the internal state used for source port generation. This information is used to infer the TCP traffic patterns of the victim, guessing the number of outgoing TCP connections established in a specific time frame, which can lead to a system fingerprinting.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 7 (RHEL7) is not affected by this issue. While RHEL7 implements the TCP port randomization algorithm 3 (the Simple Hash-Based Port Selection Algorithm), which knowingly has shortcomings (as per RFC 6056, item 3.3.3), the object of study of this flaw was the TCP port selector algorithm 4, the Double-Hash Port Selection Algorithm, which is not existent in RHEL7.\n\nThis flaw is ranked as a Moderate impact due to:\n* Limited exposure of the data in the TCP stack;\n* The impact of this vulnerability is limited to a system fingerprinting;\n* The requirements to carry the attack are elevated, requiring monitoring of the data flow.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1012" }, { "category": "external", "summary": "RHBZ#2064604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064604" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1012", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1012" }, { "category": "external", "summary": "https://arxiv.org/abs/2209.12993", "url": "https://arxiv.org/abs/2209.12993" }, { "category": "external", "summary": "https://datatracker.ietf.org/doc/html/rfc6056#section-3.3.4", "url": "https://datatracker.ietf.org/doc/html/rfc6056#section-3.3.4" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20220428124001.7428-1-w@1wt.eu/", "url": "https://lore.kernel.org/lkml/20220428124001.7428-1-w@1wt.eu/" }, { "category": "external", "summary": "https://lwn.net/Articles/910435/", "url": "https://lwn.net/Articles/910435/" } ], "release_date": "2022-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T06:58:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5214" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak" }, { "cve": "CVE-2022-1966", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2093146" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1966" }, { "category": "external", "summary": "RHBZ#2093146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T06:58:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5214" } ], "title": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)" }, { "cve": "CVE-2022-27666", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2022-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2061633" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in IPsec ESP transformation code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27666" }, { "category": "external", "summary": "RHBZ#2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645", "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" } ], "release_date": "2022-03-11T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T06:58:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5214" }, { "category": "workaround", "details": "The given exploit needs CAP_NET_ADMIN to set up IPsec SA and a user namespace is used to get that capability, so disabling unprivileged user namespaces gives some protection.\n~~~\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n~~~\nNote: If the target system is already using IPsec and has SA configured, then no additional privileges are needed to exploit the issue.", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in IPsec ESP transformation code" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092427" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root", "title": "Vulnerability summary" }, { "category": "other", "text": "The latest kernel in RHCOS is kernel-4.18.0-305.49.1.el8 which does not contain the vulnerable code and is not affected, also OCP v4.9 or earlier are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32250" }, { "category": "external", "summary": "RHBZ#2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/05/31/1", "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" } ], "release_date": "2022-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T06:58:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5214" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debuginfo-0:1-1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kpatch-patch-5_14_0-70_13_1-debugsource-0:1-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root" } ] }
rhsa-2022_5220
Vulnerability from csaf_redhat
Published
2022-06-28 12:32
Modified
2024-11-15 14:53
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)
* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
* kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* slub corruption during LPM of hnv interface (BZ#2081252)
* sleeping function called from invalid context at kernel/locking/spinlock_rt.c:35 (BZ#2082090)
* Backport request of "genirq: use rcu in kstat_irqs_usr()" (BZ#2083310)
* kernel memory leak while freeing nested actions (BZ#2086604)
* dm: sync rhel-8.6 with upstream 5.13 through 5.16 fixes and improvements (BZ#2088036)
* NFS processing deadlock in low memory condition (BZ#2094459)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)\n\n* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)\n\n* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)\n\n* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)\n\n* kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* slub corruption during LPM of hnv interface (BZ#2081252)\n\n* sleeping function called from invalid context at kernel/locking/spinlock_rt.c:35 (BZ#2082090)\n\n* Backport request of \"genirq: use rcu in kstat_irqs_usr()\" (BZ#2083310)\n\n* kernel memory leak while freeing nested actions (BZ#2086604)\n\n* dm: sync rhel-8.6 with upstream 5.13 through 5.16 fixes and improvements (BZ#2088036)\n\n* NFS processing deadlock in low memory condition (BZ#2094459)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5220", "url": "https://access.redhat.com/errata/RHSA-2022:5220" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903244" }, { "category": "external", "summary": "2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "2064604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064604" }, { "category": "external", "summary": "2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5220.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T14:53:29+00:00", "generator": { "date": "2024-11-15T14:53:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5220", "initial_release_date": "2022-06-28T12:32:10+00:00", "revision_history": [ { "date": "2022-06-28T12:32:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-28T12:32:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:53:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.87.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.87.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.87.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.87.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.87.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.87.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.87.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.87.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.87.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.87.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.87.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.87.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.87.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.87.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.87.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.87.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.87.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.87.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.87.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.87.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-29368", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2020-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903244" } ], "notes": [ { "category": "description", "text": "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having Moderateimpact because, based on Red Hat\u0027s assessment, this issue is hard to exploit in practice because the race window is too small for it to be reliable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29368" }, { "category": "external", "summary": "RHBZ#1903244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903244" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29368", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29368" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29368", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29368" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T12:32:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5220" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check" }, { "cve": "CVE-2021-47435", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2024-05-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2282879" } ], "notes": [ { "category": "description", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1 task2\ndo_resume\n -\u003edo_suspend\n -\u003edm_wait_for_completion\n bio_endio\n\t\t\t\t -\u003eclone_endio\n\t\t\t\t -\u003edm_io_dec_pending\n\t\t\t\t -\u003eend_io_acct\n\t\t\t\t -\u003ewakeup task1\n -\u003edm_swap_table\n -\u003e__bind\n -\u003e__bind_mempools\n -\u003ebioset_exit\n -\u003emempool_exit\n -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dm: fix mempool NULL pointer race when completing IO", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-47435" }, { "category": "external", "summary": "RHBZ#2282879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435" } ], "release_date": "2024-05-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T12:32:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5220" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dm: fix mempool NULL pointer race when completing IO" }, { "acknowledgments": [ { "names": [ "Moshe Kol" ], "organization": "Hebrew University" } ], "cve": "CVE-2022-1012", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064604" } ], "notes": [ { "category": "description", "text": "The Linux kernel\u0027s TCP source port generation algorithm in the TCP stack contains a flaw due to the small table perturb size. This flaw allows an attacker to positively distinguish a system among devices with identical hardware and software, which lasts until the device restarts.\r\n\r\nAn attacker can guess the evolution of the internal state used for source port generation. This information is used to infer the TCP traffic patterns of the victim, guessing the number of outgoing TCP connections established in a specific time frame, which can lead to a system fingerprinting.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 7 (RHEL7) is not affected by this issue. While RHEL7 implements the TCP port randomization algorithm 3 (the Simple Hash-Based Port Selection Algorithm), which knowingly has shortcomings (as per RFC 6056, item 3.3.3), the object of study of this flaw was the TCP port selector algorithm 4, the Double-Hash Port Selection Algorithm, which is not existent in RHEL7.\n\nThis flaw is ranked as a Moderate impact due to:\n* Limited exposure of the data in the TCP stack;\n* The impact of this vulnerability is limited to a system fingerprinting;\n* The requirements to carry the attack are elevated, requiring monitoring of the data flow.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1012" }, { "category": "external", "summary": "RHBZ#2064604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064604" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1012", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1012" }, { "category": "external", "summary": "https://arxiv.org/abs/2209.12993", "url": "https://arxiv.org/abs/2209.12993" }, { "category": "external", "summary": "https://datatracker.ietf.org/doc/html/rfc6056#section-3.3.4", "url": "https://datatracker.ietf.org/doc/html/rfc6056#section-3.3.4" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20220428124001.7428-1-w@1wt.eu/", "url": "https://lore.kernel.org/lkml/20220428124001.7428-1-w@1wt.eu/" }, { "category": "external", "summary": "https://lwn.net/Articles/910435/", "url": "https://lwn.net/Articles/910435/" } ], "release_date": "2022-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T12:32:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5220" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak" }, { "acknowledgments": [ { "names": [ "Norbert Slusarek" ] } ], "cve": "CVE-2022-1729", "cwe": { "id": "CWE-366", "name": "Race Condition within a Thread" }, "discovery_date": "2022-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2086753" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s performance events functionality. A user triggers a race condition in setting up performance monitoring between the leading PERF_TYPE_TRACEPOINT and sub PERF_EVENT_HARDWARE plus the PERF_EVENT_SOFTWARE using the perf_event_open() function with these three types. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in perf_event_open leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1729" }, { "category": "external", "summary": "RHBZ#2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1729", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729" } ], "release_date": "2022-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T12:32:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5220" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition in perf_event_open leads to privilege escalation" }, { "cve": "CVE-2022-1966", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2093146" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1966" }, { "category": "external", "summary": "RHBZ#2093146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T12:32:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5220" } ], "title": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)" }, { "cve": "CVE-2022-27666", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2022-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2061633" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in IPsec ESP transformation code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27666" }, { "category": "external", "summary": "RHBZ#2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645", "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" } ], "release_date": "2022-03-11T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T12:32:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5220" }, { "category": "workaround", "details": "The given exploit needs CAP_NET_ADMIN to set up IPsec SA and a user namespace is used to get that capability, so disabling unprivileged user namespaces gives some protection.\n~~~\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n~~~\nNote: If the target system is already using IPsec and has SA configured, then no additional privileges are needed to exploit the issue.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in IPsec ESP transformation code" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092427" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root", "title": "Vulnerability summary" }, { "category": "other", "text": "The latest kernel in RHCOS is kernel-4.18.0-305.49.1.el8 which does not contain the vulnerable code and is not affected, also OCP v4.9 or earlier are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32250" }, { "category": "external", "summary": "RHBZ#2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/05/31/1", "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" } ], "release_date": "2022-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T12:32:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5220" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.87.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.87.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.87.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root" } ] }
rhsa-2022_5439
Vulnerability from csaf_redhat
Published
2022-07-01 00:52
Modified
2024-11-15 14:54
Summary
Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.23
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host.
These packages include redhat-release-virtualization-host. Red Hat
Virtualization Hosts (RHVH) are installed using a special build of Red Hat
Enterprise Linux with only the packages required to host virtual machines.
RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es) from Bugzilla:
* zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)
* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)
* rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es) from Bugzilla:
* RHV-H 4.3 has been rebased on RHEL 7.9 batch (BZ#2084444)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es) from Bugzilla:\n\n* zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)\n\n* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)\n\n* rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)\n\n* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es) from Bugzilla:\n\n* RHV-H 4.3 has been rebased on RHEL 7.9 batch (BZ#2084444)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5439", "url": "https://access.redhat.com/errata/RHSA-2022:5439" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2067945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067945" }, { "category": "external", "summary": "2073310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073310" }, { "category": "external", "summary": "2081353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081353" }, { "category": "external", "summary": "2084444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084444" }, { "category": "external", "summary": "2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5439.json" } ], "title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.23", "tracking": { "current_release_date": "2024-11-15T14:54:23+00:00", "generator": { "date": "2024-11-15T14:54:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5439", "initial_release_date": "2022-07-01T00:52:04+00:00", "revision_history": [ { "date": "2022-07-01T00:52:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-01T00:52:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:54:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.23-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "product_id": "redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.23-1.el7?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "product": { "name": "redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "product_id": "redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.23-20220622.0.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.23-1.el7ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64", "product": { "name": "redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64", "product_id": "redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.23-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.23-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.23-20220622.0.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.23-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.23-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" }, "product_reference": "redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25032", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2022-03-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067945" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access flaw was found in zlib, which allows memory corruption when deflating (ex: when compressing) if the input has many distant matches. For some rare inputs with a large number of distant matches (crafted payloads), the buffer into which the compressed or deflated data is written can overwrite the distance symbol table which it overlays. This issue results in corrupted output due to invalid distances, which leads to out-of-bound access, corrupting the memory and potentially crashing the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "zlib: A flaw found in zlib when compressing (not decompressing) certain inputs", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug was introduced in zlib v1.2.2.2 through zlib v1.2.11, with the addition of the Z_FIXED option, which forces the use of fixed Huffman codes, rather than dynamic Huffman codes, allowing for a simpler decoder for special applications.\n\nThis bug is difficult to trigger, as Z_FIXED is usually only used in special circumstances.\n\nRsync does the compression in-transit using zlib. As rsync uses vulnerable zlib v1.2.8 package, which incorrectly handles memory when performing certain zlib compressing or deflating operations. This results in rsync to crash.\n\nNote - The issue wasn\u0027t publicly labelled as security vulnerability until 2022, but the fix was public since 2018.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-25032" }, { "category": "external", "summary": "RHBZ#2067945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-25032", "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-25032", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-25032" } ], "release_date": "2018-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5439" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "zlib: A flaw found in zlib when compressing (not decompressing) certain inputs" }, { "cve": "CVE-2022-1271", "cwe": { "id": "CWE-1173", "name": "Improper Use of Validation Framework" }, "discovery_date": "2022-04-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073310" } ], "notes": [ { "category": "description", "text": "An arbitrary file write vulnerability was found in GNU gzip\u0027s zgrep utility. When zgrep is applied on the attacker\u0027s chosen file name (for example, a crafted file name), this can overwrite an attacker\u0027s content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "gzip: arbitrary-file-write vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "This bug was introduced in gzip-1.3.10 and is relatively hard to exploit.\n\nRed Hat Enterprise Linux 6 was affected but Out of Support Cycle because gzip was not listed in Red Hat Enterprise Linux 6 ELS Inclusion List.\nhttps://access.redhat.com/articles/4997301", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1271" }, { "category": "external", "summary": "RHBZ#2073310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1271", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1271", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1271" } ], "release_date": "2022-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5439" }, { "category": "workaround", "details": "Red Hat has investigated whether possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "gzip: arbitrary-file-write vulnerability" }, { "cve": "CVE-2022-1966", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2093146" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1966" }, { "category": "external", "summary": "RHBZ#2093146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5439" } ], "title": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)" }, { "acknowledgments": [ { "names": [ "Pieter Agten" ], "organization": "Fortanix" } ], "cve": "CVE-2022-24903", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-05-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2081353" } ], "notes": [ { "category": "description", "text": "A flaw was found in rsyslog\u0027s reception TCP modules. This flaw allows an attacker to craft a malicious message leading to a heap-based buffer overflow. This issue allows the attacker to corrupt or access data stored in memory, leading to a denial of service in the rsyslog or possible remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "rsyslog: Heap-based overflow in TCP syslog server", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24903" }, { "category": "external", "summary": "RHBZ#2081353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081353" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24903" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24903", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24903" }, { "category": "external", "summary": "https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8", "url": "https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8" } ], "release_date": "2022-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5439" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rsyslog: Heap-based overflow in TCP syslog server" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-05-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092427" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root", "title": "Vulnerability summary" }, { "category": "other", "text": "The latest kernel in RHCOS is kernel-4.18.0-305.49.1.el8 which does not contain the vulnerable code and is not affected, also OCP v4.9 or earlier are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32250" }, { "category": "external", "summary": "RHBZ#2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/05/31/1", "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" } ], "release_date": "2022-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:52:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5439" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.23-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.23-1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.23-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.23-20220622.0.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.23-20220622.0.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root" } ] }
rhsa-2022_5216
Vulnerability from csaf_redhat
Published
2022-06-28 11:37
Modified
2024-11-15 14:53
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5216", "url": "https://access.redhat.com/errata/RHSA-2022:5216" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5216.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-15T14:53:44+00:00", "generator": { "date": "2024-11-15T14:53:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5216", "initial_release_date": "2022-06-28T11:37:06+00:00", "revision_history": [ { "date": "2022-06-28T11:37:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-28T11:37:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:53:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-8.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_59_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_62_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_66_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_59_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_59_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_62_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_62_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_66_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_66_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_59_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_59_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_62_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_62_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_66_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_66_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1966", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2093146" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1966" }, { "category": "external", "summary": "RHBZ#2093146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T11:37:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5216" } ], "title": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092427" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root", "title": "Vulnerability summary" }, { "category": "other", "text": "The latest kernel in RHCOS is kernel-4.18.0-305.49.1.el8 which does not contain the vulnerable code and is not affected, also OCP v4.9 or earlier are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32250" }, { "category": "external", "summary": "RHBZ#2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/05/31/1", "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" } ], "release_date": "2022-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T11:37:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5216" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_59_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_62_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_66_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root" } ] }
rhsa-2022_5249
Vulnerability from csaf_redhat
Published
2022-07-01 00:05
Modified
2024-11-15 14:54
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)
* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* make SHA512_arch algos and CRYPTO_USER built-ins (BZ#2072643)
* SR-IOV performance > 50% degradation (BZ#2074830)
* fix data corruption caused by dm-integrity (BZ#2082187)
* SCTP client-side peeloff issues [rhel-9] (BZ#2084044)
* TCP connection fails in a asymmetric routing situation (BZ#2085480)
* Fails to boot Multiple RT VMs each with multiple vCPUs (BZ#2086963)
* spec: Fix separate tools build (BZ#2090852)
* call traces related to eeh_pseries observed and vmcore is not captured, when kdump is triggered (BZ#2092255)
* Mark ThunderX NIC driver as unmaintained (BZ#2092638)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)\n\n* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)\n\n* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)\n\n* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* make SHA512_arch algos and CRYPTO_USER built-ins (BZ#2072643)\n\n* SR-IOV performance \u003e 50% degradation (BZ#2074830)\n\n* fix data corruption caused by dm-integrity (BZ#2082187)\n\n* SCTP client-side peeloff issues [rhel-9] (BZ#2084044)\n\n* TCP connection fails in a asymmetric routing situation (BZ#2085480)\n\n* Fails to boot Multiple RT VMs each with multiple vCPUs (BZ#2086963)\n\n* spec: Fix separate tools build (BZ#2090852)\n\n* call traces related to eeh_pseries observed and vmcore is not captured, when kdump is triggered (BZ#2092255)\n\n* Mark ThunderX NIC driver as unmaintained (BZ#2092638)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5249", "url": "https://access.redhat.com/errata/RHSA-2022:5249" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "2064604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064604" }, { "category": "external", "summary": "2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5249.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T14:54:31+00:00", "generator": { "date": "2024-11-15T14:54:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5249", "initial_release_date": "2022-07-01T00:05:19+00:00", "revision_history": [ { "date": "2022-07-01T00:05:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-01T00:05:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:54:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.17.1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.17.1.el9_0.aarch64", "product": { "name": "perf-0:5.14.0-70.17.1.el9_0.aarch64", "product_id": "perf-0:5.14.0-70.17.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.17.1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.17.1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.17.1.el9_0.ppc64le", "product": { "name": "perf-0:5.14.0-70.17.1.el9_0.ppc64le", "product_id": "perf-0:5.14.0-70.17.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.17.1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.17.1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.17.1.el9_0.x86_64", "product": { "name": "perf-0:5.14.0-70.17.1.el9_0.x86_64", "product_id": "perf-0:5.14.0-70.17.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.17.1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "bpftool-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.17.1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:5.14.0-70.17.1.el9_0.s390x", "product": { "name": "perf-0:5.14.0-70.17.1.el9_0.s390x", "product_id": "perf-0:5.14.0-70.17.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@5.14.0-70.17.1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:5.14.0-70.17.1.el9_0.src", "product": { "name": "kernel-0:5.14.0-70.17.1.el9_0.src", "product_id": "kernel-0:5.14.0-70.17.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@5.14.0-70.17.1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "product": { "name": "kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "product_id": "kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.17.1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "product": { "name": "kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "product_id": "kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.17.1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.17.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.17.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "BaseOS-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch" }, "product_reference": "kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:5.14.0-70.17.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch" }, "product_reference": "kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "perf-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Moshe Kol" ], "organization": "Hebrew University" } ], "cve": "CVE-2022-1012", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064604" } ], "notes": [ { "category": "description", "text": "The Linux kernel\u0027s TCP source port generation algorithm in the TCP stack contains a flaw due to the small table perturb size. This flaw allows an attacker to positively distinguish a system among devices with identical hardware and software, which lasts until the device restarts.\r\n\r\nAn attacker can guess the evolution of the internal state used for source port generation. This information is used to infer the TCP traffic patterns of the victim, guessing the number of outgoing TCP connections established in a specific time frame, which can lead to a system fingerprinting.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 7 (RHEL7) is not affected by this issue. While RHEL7 implements the TCP port randomization algorithm 3 (the Simple Hash-Based Port Selection Algorithm), which knowingly has shortcomings (as per RFC 6056, item 3.3.3), the object of study of this flaw was the TCP port selector algorithm 4, the Double-Hash Port Selection Algorithm, which is not existent in RHEL7.\n\nThis flaw is ranked as a Moderate impact due to:\n* Limited exposure of the data in the TCP stack;\n* The impact of this vulnerability is limited to a system fingerprinting;\n* The requirements to carry the attack are elevated, requiring monitoring of the data flow.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1012" }, { "category": "external", "summary": "RHBZ#2064604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064604" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1012", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1012" }, { "category": "external", "summary": "https://arxiv.org/abs/2209.12993", "url": "https://arxiv.org/abs/2209.12993" }, { "category": "external", "summary": "https://datatracker.ietf.org/doc/html/rfc6056#section-3.3.4", "url": "https://datatracker.ietf.org/doc/html/rfc6056#section-3.3.4" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20220428124001.7428-1-w@1wt.eu/", "url": "https://lore.kernel.org/lkml/20220428124001.7428-1-w@1wt.eu/" }, { "category": "external", "summary": "https://lwn.net/Articles/910435/", "url": "https://lwn.net/Articles/910435/" } ], "release_date": "2022-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:05:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5249" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak" }, { "acknowledgments": [ { "names": [ "Norbert Slusarek" ] } ], "cve": "CVE-2022-1729", "cwe": { "id": "CWE-366", "name": "Race Condition within a Thread" }, "discovery_date": "2022-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2086753" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s performance events functionality. A user triggers a race condition in setting up performance monitoring between the leading PERF_TYPE_TRACEPOINT and sub PERF_EVENT_HARDWARE plus the PERF_EVENT_SOFTWARE using the perf_event_open() function with these three types. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in perf_event_open leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1729" }, { "category": "external", "summary": "RHBZ#2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1729", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729" } ], "release_date": "2022-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:05:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5249" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition in perf_event_open leads to privilege escalation" }, { "cve": "CVE-2022-1966", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2093146" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1966" }, { "category": "external", "summary": "RHBZ#2093146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:05:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5249" } ], "title": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)" }, { "cve": "CVE-2022-27666", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2022-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2061633" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in IPsec ESP transformation code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27666" }, { "category": "external", "summary": "RHBZ#2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645", "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" } ], "release_date": "2022-03-11T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:05:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5249" }, { "category": "workaround", "details": "The given exploit needs CAP_NET_ADMIN to set up IPsec SA and a user namespace is used to get that capability, so disabling unprivileged user namespaces gives some protection.\n~~~\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n~~~\nNote: If the target system is already using IPsec and has SA configured, then no additional privileges are needed to exploit the issue.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in IPsec ESP transformation code" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092427" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root", "title": "Vulnerability summary" }, { "category": "other", "text": "The latest kernel in RHCOS is kernel-4.18.0-305.49.1.el8 which does not contain the vulnerable code and is not affected, also OCP v4.9 or earlier are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32250" }, { "category": "external", "summary": "RHBZ#2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/05/31/1", "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" } ], "release_date": "2022-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-01T00:05:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5249" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "BaseOS-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:bpftool-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:kernel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-abi-stablelists-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-cross-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-core-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-devel-matched-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-doc-0:5.14.0-70.17.1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-headers-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-modules-extra-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-0:5.14.0-70.17.1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:python3-perf-debuginfo-0:5.14.0-70.17.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root" } ] }
rhsa-2022_5224
Vulnerability from csaf_redhat
Published
2022-06-28 07:55
Modified
2024-11-15 14:53
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)
* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
* kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z18 Batch (BZ#2081080)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)\n\n* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)\n\n* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)\n\n* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)\n\n* kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check (CVE-2020-29368)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z18 Batch (BZ#2081080)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5224", "url": "https://access.redhat.com/errata/RHSA-2022:5224" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1903244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903244" }, { "category": "external", "summary": "2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "2064604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064604" }, { "category": "external", "summary": "2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5224.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T14:53:13+00:00", "generator": { "date": "2024-11-15T14:53:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5224", "initial_release_date": "2022-06-28T07:55:15+00:00", "revision_history": [ { "date": "2022-06-28T07:55:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-28T07:55:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:53:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.87.1.rt13.137.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.87.1.rt13.137.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-29368", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2020-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903244" } ], "notes": [ { "category": "description", "text": "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having Moderateimpact because, based on Red Hat\u0027s assessment, this issue is hard to exploit in practice because the race window is too small for it to be reliable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29368" }, { "category": "external", "summary": "RHBZ#1903244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903244" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29368", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29368" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29368", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29368" } ], "release_date": "2020-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T07:55:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5224" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: the copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check" }, { "acknowledgments": [ { "names": [ "Moshe Kol" ], "organization": "Hebrew University" } ], "cve": "CVE-2022-1012", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064604" } ], "notes": [ { "category": "description", "text": "The Linux kernel\u0027s TCP source port generation algorithm in the TCP stack contains a flaw due to the small table perturb size. This flaw allows an attacker to positively distinguish a system among devices with identical hardware and software, which lasts until the device restarts.\r\n\r\nAn attacker can guess the evolution of the internal state used for source port generation. This information is used to infer the TCP traffic patterns of the victim, guessing the number of outgoing TCP connections established in a specific time frame, which can lead to a system fingerprinting.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 7 (RHEL7) is not affected by this issue. While RHEL7 implements the TCP port randomization algorithm 3 (the Simple Hash-Based Port Selection Algorithm), which knowingly has shortcomings (as per RFC 6056, item 3.3.3), the object of study of this flaw was the TCP port selector algorithm 4, the Double-Hash Port Selection Algorithm, which is not existent in RHEL7.\n\nThis flaw is ranked as a Moderate impact due to:\n* Limited exposure of the data in the TCP stack;\n* The impact of this vulnerability is limited to a system fingerprinting;\n* The requirements to carry the attack are elevated, requiring monitoring of the data flow.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1012" }, { "category": "external", "summary": "RHBZ#2064604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064604" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1012", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1012" }, { "category": "external", "summary": "https://arxiv.org/abs/2209.12993", "url": "https://arxiv.org/abs/2209.12993" }, { "category": "external", "summary": "https://datatracker.ietf.org/doc/html/rfc6056#section-3.3.4", "url": "https://datatracker.ietf.org/doc/html/rfc6056#section-3.3.4" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20220428124001.7428-1-w@1wt.eu/", "url": "https://lore.kernel.org/lkml/20220428124001.7428-1-w@1wt.eu/" }, { "category": "external", "summary": "https://lwn.net/Articles/910435/", "url": "https://lwn.net/Articles/910435/" } ], "release_date": "2022-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T07:55:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5224" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak" }, { "acknowledgments": [ { "names": [ "Norbert Slusarek" ] } ], "cve": "CVE-2022-1729", "cwe": { "id": "CWE-366", "name": "Race Condition within a Thread" }, "discovery_date": "2022-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2086753" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s performance events functionality. A user triggers a race condition in setting up performance monitoring between the leading PERF_TYPE_TRACEPOINT and sub PERF_EVENT_HARDWARE plus the PERF_EVENT_SOFTWARE using the perf_event_open() function with these three types. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in perf_event_open leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1729" }, { "category": "external", "summary": "RHBZ#2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1729", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729" } ], "release_date": "2022-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T07:55:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5224" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition in perf_event_open leads to privilege escalation" }, { "cve": "CVE-2022-1966", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2093146" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1966" }, { "category": "external", "summary": "RHBZ#2093146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T07:55:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5224" } ], "title": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)" }, { "cve": "CVE-2022-27666", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2022-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2061633" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in IPsec ESP transformation code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27666" }, { "category": "external", "summary": "RHBZ#2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645", "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" } ], "release_date": "2022-03-11T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T07:55:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5224" }, { "category": "workaround", "details": "The given exploit needs CAP_NET_ADMIN to set up IPsec SA and a user namespace is used to get that capability, so disabling unprivileged user namespaces gives some protection.\n~~~\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n~~~\nNote: If the target system is already using IPsec and has SA configured, then no additional privileges are needed to exploit the issue.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in IPsec ESP transformation code" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092427" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root", "title": "Vulnerability summary" }, { "category": "other", "text": "The latest kernel in RHCOS is kernel-4.18.0-305.49.1.el8 which does not contain the vulnerable code and is not affected, also OCP v4.9 or earlier are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32250" }, { "category": "external", "summary": "RHBZ#2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/05/31/1", "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" } ], "release_date": "2022-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T07:55:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5224" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.87.1.rt13.137.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root" } ] }
rhsa-2022_5267
Vulnerability from csaf_redhat
Published
2022-06-28 10:45
Modified
2024-11-15 14:53
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)
* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-9.0.z1 Batch (BZ#2089492)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak (CVE-2022-1012)\n\n* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)\n\n* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)\n\n* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-9.0.z1 Batch (BZ#2089492)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5267", "url": "https://access.redhat.com/errata/RHSA-2022:5267" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.0_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.0_release_notes/index" }, { "category": "external", "summary": "2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "2064604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064604" }, { "category": "external", "summary": "2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5267.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-15T14:53:30+00:00", "generator": { "date": "2024-11-15T14:53:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5267", "initial_release_date": "2022-06-28T10:45:21+00:00", "revision_history": [ { "date": "2022-06-28T10:45:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-28T10:45:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:53:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "product": { "name": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "product_id": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.17.1.rt21.89.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.17.1.rt21.89.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)", "product_id": "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "NFV-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src" }, "product_reference": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)", "product_id": "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "relates_to_product_reference": "RT-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Moshe Kol" ], "organization": "Hebrew University" } ], "cve": "CVE-2022-1012", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064604" } ], "notes": [ { "category": "description", "text": "The Linux kernel\u0027s TCP source port generation algorithm in the TCP stack contains a flaw due to the small table perturb size. This flaw allows an attacker to positively distinguish a system among devices with identical hardware and software, which lasts until the device restarts.\r\n\r\nAn attacker can guess the evolution of the internal state used for source port generation. This information is used to infer the TCP traffic patterns of the victim, guessing the number of outgoing TCP connections established in a specific time frame, which can lead to a system fingerprinting.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 7 (RHEL7) is not affected by this issue. While RHEL7 implements the TCP port randomization algorithm 3 (the Simple Hash-Based Port Selection Algorithm), which knowingly has shortcomings (as per RFC 6056, item 3.3.3), the object of study of this flaw was the TCP port selector algorithm 4, the Double-Hash Port Selection Algorithm, which is not existent in RHEL7.\n\nThis flaw is ranked as a Moderate impact due to:\n* Limited exposure of the data in the TCP stack;\n* The impact of this vulnerability is limited to a system fingerprinting;\n* The requirements to carry the attack are elevated, requiring monitoring of the data flow.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1012" }, { "category": "external", "summary": "RHBZ#2064604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064604" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1012", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1012" }, { "category": "external", "summary": "https://arxiv.org/abs/2209.12993", "url": "https://arxiv.org/abs/2209.12993" }, { "category": "external", "summary": "https://datatracker.ietf.org/doc/html/rfc6056#section-3.3.4", "url": "https://datatracker.ietf.org/doc/html/rfc6056#section-3.3.4" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20220428124001.7428-1-w@1wt.eu/", "url": "https://lore.kernel.org/lkml/20220428124001.7428-1-w@1wt.eu/" }, { "category": "external", "summary": "https://lwn.net/Articles/910435/", "url": "https://lwn.net/Articles/910435/" } ], "release_date": "2022-05-02T04:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T10:45:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5267" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak" }, { "acknowledgments": [ { "names": [ "Norbert Slusarek" ] } ], "cve": "CVE-2022-1729", "cwe": { "id": "CWE-366", "name": "Race Condition within a Thread" }, "discovery_date": "2022-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2086753" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s performance events functionality. A user triggers a race condition in setting up performance monitoring between the leading PERF_TYPE_TRACEPOINT and sub PERF_EVENT_HARDWARE plus the PERF_EVENT_SOFTWARE using the perf_event_open() function with these three types. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in perf_event_open leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1729" }, { "category": "external", "summary": "RHBZ#2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1729", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729" } ], "release_date": "2022-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T10:45:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5267" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition in perf_event_open leads to privilege escalation" }, { "cve": "CVE-2022-1966", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2093146" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1966" }, { "category": "external", "summary": "RHBZ#2093146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T10:45:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5267" } ], "title": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)" }, { "cve": "CVE-2022-27666", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2022-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2061633" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in IPsec ESP transformation code", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27666" }, { "category": "external", "summary": "RHBZ#2061633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27666" }, { "category": "external", "summary": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645", "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" } ], "release_date": "2022-03-11T06:30:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T10:45:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5267" }, { "category": "workaround", "details": "The given exploit needs CAP_NET_ADMIN to set up IPsec SA and a user namespace is used to get that capability, so disabling unprivileged user namespaces gives some protection.\n~~~\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n~~~\nNote: If the target system is already using IPsec and has SA configured, then no additional privileges are needed to exploit the issue.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in IPsec ESP transformation code" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-05-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092427" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root", "title": "Vulnerability summary" }, { "category": "other", "text": "The latest kernel in RHCOS is kernel-4.18.0-305.49.1.el8 which does not contain the vulnerable code and is not affected, also OCP v4.9 or earlier are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32250" }, { "category": "external", "summary": "RHBZ#2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/05/31/1", "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" } ], "release_date": "2022-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T10:45:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5267" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "NFV-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.src", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64", "RT-9.0.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-70.17.1.rt21.89.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root" } ] }
rhsa-2022_5232
Vulnerability from csaf_redhat
Published
2022-06-28 12:56
Modified
2024-11-15 14:53
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)
* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* XFS inode cluster corruption (BZ#2050464)
* sock: sock_dequeue_err_skb() needs hard irq safety (BZ#2070408)
* libceph: fix potential use-after-free on linger ping and resends (BZ#2088025)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: race condition in perf_event_open leads to privilege escalation (CVE-2022-1729)\n\n* kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* XFS inode cluster corruption (BZ#2050464)\n\n* sock: sock_dequeue_err_skb() needs hard irq safety (BZ#2070408)\n\n* libceph: fix potential use-after-free on linger ping and resends (BZ#2088025)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5232", "url": "https://access.redhat.com/errata/RHSA-2022:5232" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5232.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T14:53:20+00:00", "generator": { "date": "2024-11-15T14:53:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5232", "initial_release_date": "2022-06-28T12:56:33+00:00", "revision_history": [ { "date": "2022-06-28T12:56:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-28T12:56:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T14:53:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.71.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.71.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.71.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.71.1.el7.src", "product_id": "kernel-0:3.10.0-1160.71.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.71.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.71.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.71.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.71.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.71.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.71.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.71.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.71.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.71.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.71.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.71.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.71.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.71.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Norbert Slusarek" ] } ], "cve": "CVE-2022-1729", "cwe": { "id": "CWE-366", "name": "Race Condition within a Thread" }, "discovery_date": "2022-05-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2086753" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the Linux kernel\u2019s performance events functionality. A user triggers a race condition in setting up performance monitoring between the leading PERF_TYPE_TRACEPOINT and sub PERF_EVENT_HARDWARE plus the PERF_EVENT_SOFTWARE using the perf_event_open() function with these three types. This flaw allows a local user to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in perf_event_open leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1729" }, { "category": "external", "summary": "RHBZ#2086753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1729", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1729" } ], "release_date": "2022-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T12:56:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5232" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition in perf_event_open leads to privilege escalation" }, { "cve": "CVE-2022-1966", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2093146" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1966" }, { "category": "external", "summary": "RHBZ#2093146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1966", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T12:56:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5232" } ], "title": "kernel: netfilter: nf_tables: incorrect NFT_STATEFUL_EXPR check leads to a use-after-free (write)" }, { "cve": "CVE-2022-32250", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-05-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092427" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root", "title": "Vulnerability summary" }, { "category": "other", "text": "The latest kernel in RHCOS is kernel-4.18.0-305.49.1.el8 which does not contain the vulnerable code and is not affected, also OCP v4.9 or earlier are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32250" }, { "category": "external", "summary": "RHBZ#2092427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32250", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32250" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/05/31/1", "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" } ], "release_date": "2022-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T12:56:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:5232" }, { "category": "workaround", "details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.71.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.71.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.71.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root" } ] }
gsd-2022-1966
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-1966", "description": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "id": "GSD-2022-1966", "references": [ "https://security.archlinux.org/CVE-2022-1966", "https://advisories.mageia.org/CVE-2022-1966.html", "https://www.suse.com/security/cve/CVE-2022-1966.html", "https://access.redhat.com/errata/RHSA-2022:5214", "https://access.redhat.com/errata/RHSA-2022:5216", "https://access.redhat.com/errata/RHSA-2022:5220", "https://access.redhat.com/errata/RHSA-2022:5224", "https://access.redhat.com/errata/RHSA-2022:5232", "https://access.redhat.com/errata/RHSA-2022:5236", "https://access.redhat.com/errata/RHSA-2022:5249", "https://access.redhat.com/errata/RHSA-2022:5267", "https://access.redhat.com/errata/RHSA-2022:5439", "https://access.redhat.com/errata/RHSA-2022:5476", "https://alas.aws.amazon.com/cve/html/CVE-2022-1966.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-1966" ], "details": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "id": "GSD-2022-1966", "modified": "2023-12-13T01:19:27.711357Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-1966", "STATE": "REJECT" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage." } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.18", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-1966" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "name": "https://www.openwall.com/lists/oss-security/2022/05/31/1", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "name": "FEDORA-2022-8269eaf361", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/" }, { "name": "FEDORA-2022-80cc9873be", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/" }, { "name": "DSA-5161", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5161" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-06-17T15:20Z", "publishedDate": "2022-06-06T18:15Z" } } }
ghsa-vvhx-j2jp-rqhf
Vulnerability from github
Published
2022-06-07 00:00
Modified
2022-06-18 00:00
Severity ?
Details
A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.
{ "affected": [], "aliases": [ "CVE-2022-1966" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-06-06T18:15:00Z", "severity": "HIGH" }, "details": "A use-after-free vulnerability was found in the Linux kernel\u0027s Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue.", "id": "GHSA-vvhx-j2jp-rqhf", "modified": "2022-06-18T00:00:24Z", "published": "2022-06-07T00:00:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1966" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092427" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5161" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2022/05/31/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.